Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
aqbjn3fl.exe

Overview

General Information

Sample name:aqbjn3fl.exe
Analysis ID:1577504
MD5:34a152eb5d1d3e63dafef23579042933
SHA1:9e1c23718d5b30c13d0cec51ba3484ddc32a3184
SHA256:42365467efe5746a0b0076a3e609219a9cffe827d5a95f4e10221f081a3bf8fa
Tags:18521511316185215113209bulletproofexeLummaStealeruser-abus3reports
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • aqbjn3fl.exe (PID: 6740 cmdline: "C:\Users\user\Desktop\aqbjn3fl.exe" MD5: 34A152EB5D1D3E63DAFEF23579042933)
    • conhost.exe (PID: 6748 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • aqbjn3fl.exe (PID: 6872 cmdline: "C:\Users\user\Desktop\aqbjn3fl.exe" MD5: 34A152EB5D1D3E63DAFEF23579042933)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["processhol.sbs", "3xp3cts1aim.sbs", "befall-sm0ker.sbs", "push-hook.cyou", "owner-vacat10n.sbs", "librari-night.sbs", "p3ar11fter.sbs", "peepburry828.sbs", "p10tgrace.sbs"], "Build id": "FATE99--november"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
      00000000.00000002.2416307371.00000000029DA000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
        decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
          SourceRuleDescriptionAuthorStrings
          3.2.aqbjn3fl.exe.400000.1.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
            3.2.aqbjn3fl.exe.400000.1.raw.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-18T14:30:25.378885+010020283713Unknown Traffic192.168.2.124971623.55.153.106443TCP
              2024-12-18T14:30:28.010095+010020283713Unknown Traffic192.168.2.1249717172.67.157.254443TCP
              2024-12-18T14:30:29.808481+010020283713Unknown Traffic192.168.2.1249718172.67.157.254443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-18T14:30:28.753015+010020546531A Network Trojan was detected192.168.2.1249717172.67.157.254443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-18T14:30:28.753015+010020498361A Network Trojan was detected192.168.2.1249717172.67.157.254443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-18T14:30:23.485114+010020576951A Network Trojan was detected192.168.2.12545711.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-18T14:30:23.667247+010020576981A Network Trojan was detected192.168.2.12539671.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-18T14:30:23.206406+010020576961A Network Trojan was detected192.168.2.12580221.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-18T14:30:22.545634+010020576971A Network Trojan was detected192.168.2.12499721.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-18T14:30:23.485114+010020576521Domain Observed Used for C2 Detected192.168.2.12545711.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-18T14:30:22.828568+010020576541Domain Observed Used for C2 Detected192.168.2.12556911.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-18T14:30:22.686920+010020576581Domain Observed Used for C2 Detected192.168.2.12504871.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-18T14:30:23.345438+010020576601Domain Observed Used for C2 Detected192.168.2.12542151.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-18T14:30:23.055795+010020576621Domain Observed Used for C2 Detected192.168.2.12586701.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-18T14:30:23.667247+010020576641Domain Observed Used for C2 Detected192.168.2.12539671.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-18T14:30:23.206406+010020576661Domain Observed Used for C2 Detected192.168.2.12580221.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-18T14:30:22.545634+010020576681Domain Observed Used for C2 Detected192.168.2.12499721.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-18T14:30:21.818147+010020578381Domain Observed Used for C2 Detected192.168.2.12597121.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-18T14:30:26.159414+010028586661Domain Observed Used for C2 Detected192.168.2.124971623.55.153.106443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: aqbjn3fl.exeAvira: detected
              Source: https://p3ar11fter.sbs:443/apipiAvira URL Cloud: Label: malware
              Source: push-hook.cyouAvira URL Cloud: Label: malware
              Source: 00000000.00000002.2416307371.00000000029DA000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["processhol.sbs", "3xp3cts1aim.sbs", "befall-sm0ker.sbs", "push-hook.cyou", "owner-vacat10n.sbs", "librari-night.sbs", "p3ar11fter.sbs", "peepburry828.sbs", "p10tgrace.sbs"], "Build id": "FATE99--november"}
              Source: aqbjn3fl.exeReversingLabs: Detection: 78%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.0% probability
              Source: aqbjn3fl.exeJoe Sandbox ML: detected
              Source: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: p3ar11fter.sbs
              Source: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: 3xp3cts1aim.sbs
              Source: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: owner-vacat10n.sbs
              Source: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: peepburry828.sbs
              Source: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: p10tgrace.sbs
              Source: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: befall-sm0ker.sbs
              Source: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: librari-night.sbs
              Source: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: processhol.sbs
              Source: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: push-hook.cyou
              Source: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
              Source: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
              Source: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
              Source: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
              Source: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
              Source: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: FATE99--november
              Source: aqbjn3fl.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.12:49716 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.12:49717 version: TLS 1.2
              Source: aqbjn3fl.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_0003F6A0 FindFirstFileExW,0_2_0003F6A0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_0003F751 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_0003F751
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0003F6A0 FindFirstFileExW,3_2_0003F6A0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0003C320 EnterCriticalSection,FindClose,FindFirstFileExW,3_2_0003C320
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0003F751 FindFirstFileExW,FindNextFileW,FindClose,FindClose,3_2_0003F751
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-532F9054h]3_2_0040A874
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx-05h]3_2_0040BDB0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then mov byte ptr [eax], bl3_2_0040CEF5
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then movzx eax, byte ptr [ebp+edi+00000090h]3_2_00403060
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx]3_2_00424800
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then jmp dword ptr [00446B78h]3_2_0041ECF4
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then jmp eax3_2_00418940
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then mov ebp, dword ptr [ecx+esi*4-000009BCh]3_2_00409150
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+000011E4h]3_2_00425150
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h3_2_00423560
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h3_2_00441160
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then push eax3_2_00418D27
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then mov word ptr [eax], cx3_2_004195D1
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then mov esi, edx3_2_00427E50
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-69h]3_2_00427E50
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then movzx ebx, byte ptr [esp+edx+4B5D9729h]3_2_0040CA6A
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax-29h]3_2_0041DE73
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then mov ecx, eax3_2_00425A75
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then mov ecx, eax3_2_00425A75
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then movzx edi, byte ptr [esi+eax+08h]3_2_0041B634
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-3DC4CF7Bh]3_2_004252A2
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then movzx edx, byte ptr [edi+ecx+26702EC9h]3_2_0041A6A3
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then mov ecx, eax3_2_004272A0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then movzx ebp, word ptr [eax]3_2_004412A0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then movzx edx, byte ptr [esi+edi]3_2_00401F50
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 1B6183F2h3_2_0043BF10
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then mov ecx, edx3_2_004237C0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then movzx edi, byte ptr [esp+esi+04h]3_2_0043BFC0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax-29h]3_2_0041DBD4
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-6Ah]3_2_0041DBDB
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then movzx edi, word ptr [edi+ecx*4]3_2_00407BB0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+34h]3_2_00407BB0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]3_2_00407BB0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 4x nop then mov ebx, edx3_2_004277BD

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2057662 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (p10tgrace .sbs) : 192.168.2.12:58670 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2057838 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (push-hook .cyou) : 192.168.2.12:59712 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2057666 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (peepburry828 .sbs) : 192.168.2.12:58022 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2057696 - Severity 1 - ET MALWARE Observed DNS Query to Lumma Stealer Domain (peepburry828 .sbs) : 192.168.2.12:58022 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2057654 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (befall-sm0ker .sbs) : 192.168.2.12:55691 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2057652 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (3xp3cts1aim .sbs) : 192.168.2.12:54571 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2057695 - Severity 1 - ET MALWARE Observed DNS Query to Lumma Stealer Domain (3xp3cts1aim .sbs) : 192.168.2.12:54571 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2057668 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (processhol .sbs) : 192.168.2.12:49972 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2057697 - Severity 1 - ET MALWARE Observed DNS Query to Lumma Stealer Domain (processhol .sbs) : 192.168.2.12:49972 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2057660 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (owner-vacat10n .sbs) : 192.168.2.12:54215 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2057664 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (p3ar11fter .sbs) : 192.168.2.12:53967 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2057698 - Severity 1 - ET MALWARE Observed DNS Query to Lumma Stealer Domain (p3ar11fter .sbs) : 192.168.2.12:53967 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2057658 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (librari-night .sbs) : 192.168.2.12:50487 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.12:49716 -> 23.55.153.106:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.12:49717 -> 172.67.157.254:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.12:49717 -> 172.67.157.254:443
              Source: Malware configuration extractorURLs: processhol.sbs
              Source: Malware configuration extractorURLs: 3xp3cts1aim.sbs
              Source: Malware configuration extractorURLs: befall-sm0ker.sbs
              Source: Malware configuration extractorURLs: push-hook.cyou
              Source: Malware configuration extractorURLs: owner-vacat10n.sbs
              Source: Malware configuration extractorURLs: librari-night.sbs
              Source: Malware configuration extractorURLs: p3ar11fter.sbs
              Source: Malware configuration extractorURLs: peepburry828.sbs
              Source: Malware configuration extractorURLs: p10tgrace.sbs
              Source: Joe Sandbox ViewIP Address: 172.67.157.254 172.67.157.254
              Source: Joe Sandbox ViewIP Address: 23.55.153.106 23.55.153.106
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49718 -> 172.67.157.254:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49717 -> 172.67.157.254:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49716 -> 23.55.153.106:443
              Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: lev-tolstoi.com
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
              Source: global trafficDNS traffic detected: DNS query: push-hook.cyou
              Source: global trafficDNS traffic detected: DNS query: processhol.sbs
              Source: global trafficDNS traffic detected: DNS query: librari-night.sbs
              Source: global trafficDNS traffic detected: DNS query: befall-sm0ker.sbs
              Source: global trafficDNS traffic detected: DNS query: p10tgrace.sbs
              Source: global trafficDNS traffic detected: DNS query: peepburry828.sbs
              Source: global trafficDNS traffic detected: DNS query: owner-vacat10n.sbs
              Source: global trafficDNS traffic detected: DNS query: 3xp3cts1aim.sbs
              Source: global trafficDNS traffic detected: DNS query: p3ar11fter.sbs
              Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
              Source: global trafficDNS traffic detected: DNS query: lev-tolstoi.com
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: lev-tolstoi.com
              Source: aqbjn3fl.exeString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
              Source: aqbjn3fl.exe, 00000003.00000002.2498018235.0000000003316000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.0000000003316000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: aqbjn3fl.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
              Source: aqbjn3fl.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
              Source: aqbjn3fl.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
              Source: aqbjn3fl.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
              Source: aqbjn3fl.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
              Source: aqbjn3fl.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
              Source: aqbjn3fl.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
              Source: aqbjn3fl.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
              Source: aqbjn3fl.exeString found in binary or memory: http://ocsp.comodoca.com0
              Source: aqbjn3fl.exeString found in binary or memory: http://ocsp.sectigo.com0
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
              Source: aqbjn3fl.exe, 00000003.00000003.2496867936.000000000330A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000002.2498018235.000000000330A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://3xp3cts1aim.sbs/api
              Source: aqbjn3fl.exe, 00000003.00000002.2498018235.00000000032D2000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.00000000032D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://3xp3cts1aim.sbs:443/apii
              Source: aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
              Source: aqbjn3fl.exe, 00000003.00000002.2498018235.000000000334A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.000000000334A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly
              Source: aqbjn3fl.exe, 00000003.00000002.2498018235.000000000334A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.000000000334A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&a
              Source: aqbjn3fl.exe, 00000003.00000002.2498018235.000000000334A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.000000000334A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/g
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&amp
              Source: aqbjn3fl.exe, 00000003.00000002.2498018235.000000000334A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.000000000334A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=E
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l=eng
              Source: aqbjn3fl.exe, 00000003.00000002.2498018235.000000000334A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.000000000334A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englis
              Source: aqbjn3fl.exe, 00000003.00000003.2496867936.00000000032BC000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000002.2498018235.00000000032BC000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=THDq-gsQ
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=0Xxx
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&l=engl
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&a
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&l=english&a
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&l=en
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=e
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=kOc26QwM0vlX&l=e
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
              Source: aqbjn3fl.exe, 00000003.00000002.2498018235.000000000334A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.000000000334A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?Y
              Source: aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
              Source: aqbjn3fl.exe, 00000003.00000002.2498018235.000000000334A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.000000000334A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&am
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=en
              Source: aqbjn3fl.exe, 00000003.00000002.2498018235.000000000334A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.000000000334A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
              Source: aqbjn3fl.exe, 00000003.00000002.2498018235.000000000334A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.000000000334A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstaticI
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
              Source: aqbjn3fl.exe, 00000003.00000002.2498018235.0000000003361000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496706707.0000000003361000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496758194.0000000003361000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/:
              Source: aqbjn3fl.exe, 00000003.00000003.2496867936.000000000330A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000002.2498018235.000000000330A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000002.2498018235.0000000003316000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.0000000003316000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/api
              Source: aqbjn3fl.exe, 00000003.00000002.2498018235.0000000003316000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.0000000003316000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/api2
              Source: aqbjn3fl.exe, 00000003.00000003.2496867936.000000000330A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000002.2498018235.000000000330A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/apilE
              Source: aqbjn3fl.exe, 00000003.00000002.2498018235.0000000003361000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496706707.0000000003361000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496758194.0000000003361000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/ineIntz
              Source: aqbjn3fl.exe, 00000003.00000002.2498018235.0000000003361000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496706707.0000000003361000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496758194.0000000003361000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/pi
              Source: aqbjn3fl.exe, 00000003.00000002.2498018235.00000000032D2000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.00000000032D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com:443/api
              Source: aqbjn3fl.exe, 00000003.00000002.2498018235.00000000032D2000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.00000000032D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com:443/apipi&
              Source: aqbjn3fl.exe, 00000003.00000002.2498018235.00000000032D2000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.00000000032D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://p3ar11fter.sbs:443/apipi
              Source: aqbjn3fl.exe, 00000003.00000002.2498018235.00000000032D2000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.00000000032D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://processhol.sbs:443/api
              Source: aqbjn3fl.exeString found in binary or memory: https://sectigo.com/CPS0
              Source: aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
              Source: aqbjn3fl.exe, 00000003.00000003.2496867936.000000000330A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000002.2498018235.000000000330A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/=
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
              Source: aqbjn3fl.exe, 00000003.00000003.2496867936.000000000330A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000002.2498018235.000000000330A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/io
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
              Source: aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
              Source: aqbjn3fl.exe, 00000003.00000002.2498018235.00000000032D2000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.00000000032D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com:443/profiles/76561199724331900O
              Source: aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
              Source: aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
              Source: aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
              Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
              Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.12:49716 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.12:49717 version: TLS 1.2
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00433CD0 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,3_2_00433CD0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00433CD0 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,3_2_00433CD0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_000368200_2_00036820
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_000234600_2_00023460
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_000378600_2_00037860
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_0002D4C00_2_0002D4C0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_00024CE00_2_00024CE0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_00034CF00_2_00034CF0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_00036CF00_2_00036CF0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_0002DD200_2_0002DD20
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_000159300_2_00015930
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_000249300_2_00024930
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_000281490_2_00028149
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_00031D500_2_00031D50
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_0001B9640_2_0001B964
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_000341900_2_00034190
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_000256100_2_00025610
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_00045E420_2_00045E42
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_00022B070_2_00022B07
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_000263500_2_00026350
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_000373500_2_00037350
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_0002F3600_2_0002F360
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_0001A36B0_2_0001A36B
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_00027F740_2_00027F74
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_00025F800_2_00025F80
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_000313870_2_00031387
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_00029BA00_2_00029BA0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_00023FA00_2_00023FA0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_000110003_2_00011000
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_000368203_2_00036820
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_000234603_2_00023460
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00033C603_2_00033C60
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_000378603_2_00037860
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0001CCC03_2_0001CCC0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0002D4C03_2_0002D4C0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00024CE03_2_00024CE0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00034CF03_2_00034CF0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00036CF03_2_00036CF0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_000159303_2_00015930
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_000249303_2_00024930
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_000155403_2_00015540
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00031D503_2_00031D50
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0001A1803_2_0001A180
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_000341903_2_00034190
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_000201B03_2_000201B0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_000256103_2_00025610
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00045E423_2_00045E42
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00013E603_2_00013E60
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0002DE903_2_0002DE90
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00022AC03_2_00022AC0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_000313303_2_00031330
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_000263503_2_00026350
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_000373503_2_00037350
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00025F803_2_00025F80
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00029BA03_2_00029BA0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00023FA03_2_00023FA0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00027BF03_2_00027BF0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0040B6E03_2_0040B6E0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0040CEF53_2_0040CEF5
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_004393103_2_00439310
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00408F203_2_00408F20
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_004044403_2_00404440
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_004030603_2_00403060
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_004248003_2_00424800
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00406C103_2_00406C10
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00402CC03_2_00402CC0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00420CD03_2_00420CD0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_004418D03_2_004418D0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0041FC803_2_0041FC80
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_004060903_2_00406090
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0041F0903_2_0041F090
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_004070A03_2_004070A0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_004400A03_2_004400A0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0040DCB73_2_0040DCB7
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_004099403_2_00409940
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_004065503_2_00406550
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_004091503_2_00409150
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0042F9603_2_0042F960
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_004389703_2_00438970
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00409DC03_2_00409DC0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_004195D13_2_004195D1
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0040ADE03_2_0040ADE0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_004415B03_2_004415B0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00427E503_2_00427E50
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00403A603_2_00403A60
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00425A753_2_00425A75
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0040B2203_2_0040B220
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0043FB703_2_0043FB70
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00424EE03_2_00424EE0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0041BAE63_2_0041BAE6
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0041B2F03_2_0041B2F0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00439AF03_2_00439AF0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0041CA803_2_0041CA80
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00420EA03_2_00420EA0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0041A6A33_2_0041A6A3
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_004412A03_2_004412A0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0041DF603_2_0041DF60
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0043FB703_2_0043FB70
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0043BB703_2_0043BB70
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0041F7103_2_0041F710
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_004387103_2_00438710
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0041AB3B3_2_0041AB3B
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_004237C03_2_004237C0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0043FFD03_2_0043FFD0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00427BEB3_2_00427BEB
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0042A3F03_2_0042A3F0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00441BF03_2_00441BF0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0041C3FA3_2_0041C3FA
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00404F8F3_2_00404F8F
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00422BA03_2_00422BA0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00407BB03_2_00407BB0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_004277BD3_2_004277BD
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: String function: 000398B0 appears 64 times
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: String function: 0003CB18 appears 36 times
              Source: aqbjn3fl.exeStatic PE information: invalid certificate
              Source: aqbjn3fl.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: aqbjn3fl.exeStatic PE information: Section: .bOS ZLIB complexity 1.0003366361788617
              Source: classification engineClassification label: mal100.troj.evad.winEXE@4/0@11/2
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00439310 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,3_2_00439310
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6748:120:WilError_03
              Source: aqbjn3fl.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\aqbjn3fl.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: aqbjn3fl.exeReversingLabs: Detection: 78%
              Source: C:\Users\user\Desktop\aqbjn3fl.exeFile read: C:\Users\user\Desktop\aqbjn3fl.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\aqbjn3fl.exe "C:\Users\user\Desktop\aqbjn3fl.exe"
              Source: C:\Users\user\Desktop\aqbjn3fl.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\aqbjn3fl.exeProcess created: C:\Users\user\Desktop\aqbjn3fl.exe "C:\Users\user\Desktop\aqbjn3fl.exe"
              Source: C:\Users\user\Desktop\aqbjn3fl.exeProcess created: C:\Users\user\Desktop\aqbjn3fl.exe "C:\Users\user\Desktop\aqbjn3fl.exe"Jump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: aqbjn3fl.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: aqbjn3fl.exeStatic PE information: section name: .00cfg
              Source: aqbjn3fl.exeStatic PE information: section name: .bOS
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_0004011A push ecx; ret 0_2_0004012D
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0004011A push ecx; ret 3_2_0004012D
              Source: aqbjn3fl.exeStatic PE information: section name: .text entropy: 6.95731113161578
              Source: C:\Users\user\Desktop\aqbjn3fl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeAPI coverage: 8.4 %
              Source: C:\Users\user\Desktop\aqbjn3fl.exe TID: 6892Thread sleep time: -90000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exe TID: 6892Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_0003F6A0 FindFirstFileExW,0_2_0003F6A0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_0003F751 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_0003F751
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0003F6A0 FindFirstFileExW,3_2_0003F6A0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0003C320 EnterCriticalSection,FindClose,FindFirstFileExW,3_2_0003C320
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0003F751 FindFirstFileExW,FindNextFileW,FindClose,FindClose,3_2_0003F751
              Source: aqbjn3fl.exe, 00000003.00000003.2496867936.00000000032BC000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000002.2498018235.00000000032BC000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000002.2498018235.0000000003316000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.0000000003316000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0043E470 LdrInitializeThunk,3_2_0043E470
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_000396CF IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_000396CF
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_0004D18D mov edi, dword ptr fs:[00000030h]0_2_0004D18D
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_00022C60 mov eax, dword ptr fs:[00000030h]0_2_00022C60
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_00022C60 mov eax, dword ptr fs:[00000030h]0_2_00022C60
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_0001D478 mov edi, dword ptr fs:[00000030h]0_2_0001D478
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_0001D07E mov edi, dword ptr fs:[00000030h]0_2_0001D07E
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_0001CD0A mov edi, dword ptr fs:[00000030h]0_2_0001CD0A
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_0001E946 mov edi, dword ptr fs:[00000030h]0_2_0001E946
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_0001CD0A mov edi, dword ptr fs:[00000030h]0_2_0001CD0A
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_0001D6BB mov edi, dword ptr fs:[00000030h]0_2_0001D6BB
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_0001D6BB mov edi, dword ptr fs:[00000030h]0_2_0001D6BB
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_0001E359 mov edi, dword ptr fs:[00000030h]0_2_0001E359
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_00022BBB mov eax, dword ptr fs:[00000030h]0_2_00022BBB
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_00022BBB mov eax, dword ptr fs:[00000030h]0_2_00022BBB
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0001CCC0 mov edi, dword ptr fs:[00000030h]3_2_0001CCC0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0001CCC0 mov edi, dword ptr fs:[00000030h]3_2_0001CCC0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0001CCC0 mov edi, dword ptr fs:[00000030h]3_2_0001CCC0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0001CCC0 mov edi, dword ptr fs:[00000030h]3_2_0001CCC0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0001CCC0 mov edi, dword ptr fs:[00000030h]3_2_0001CCC0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0001CCC0 mov edi, dword ptr fs:[00000030h]3_2_0001CCC0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0001CCC0 mov edi, dword ptr fs:[00000030h]3_2_0001CCC0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0001CCC0 mov edi, dword ptr fs:[00000030h]3_2_0001CCC0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00022AC0 mov eax, dword ptr fs:[00000030h]3_2_00022AC0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00022AC0 mov eax, dword ptr fs:[00000030h]3_2_00022AC0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00022AC0 mov eax, dword ptr fs:[00000030h]3_2_00022AC0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00022AC0 mov eax, dword ptr fs:[00000030h]3_2_00022AC0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_00022AC0 mov eax, dword ptr fs:[00000030h]3_2_00022AC0
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_0003CB30 GetProcessHeap,0_2_0003CB30
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_0003904F SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0003904F
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_000396C3 SetUnhandledExceptionFilter,0_2_000396C3
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_000396CF IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_000396CF
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_0003B7BA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0003B7BA
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0003904F SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_0003904F
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_000396C3 SetUnhandledExceptionFilter,3_2_000396C3
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_000396CF IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_000396CF
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 3_2_0003B7BA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_0003B7BA

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_0004D18D GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_0004D18D
              Source: C:\Users\user\Desktop\aqbjn3fl.exeMemory written: C:\Users\user\Desktop\aqbjn3fl.exe base: 400000 value starts with: 4D5AJump to behavior
              Source: aqbjn3fl.exe, 00000000.00000002.2416307371.00000000029DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: p3ar11fter.sbs
              Source: aqbjn3fl.exe, 00000000.00000002.2416307371.00000000029DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 3xp3cts1aim.sbs
              Source: aqbjn3fl.exe, 00000000.00000002.2416307371.00000000029DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: peepburry828.sbs
              Source: aqbjn3fl.exe, 00000000.00000002.2416307371.00000000029DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: p10tgrace.sbs
              Source: aqbjn3fl.exe, 00000000.00000002.2416307371.00000000029DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: processhol.sbs
              Source: C:\Users\user\Desktop\aqbjn3fl.exeProcess created: C:\Users\user\Desktop\aqbjn3fl.exe "C:\Users\user\Desktop\aqbjn3fl.exe"Jump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_000398F5 cpuid 0_2_000398F5
              Source: C:\Users\user\Desktop\aqbjn3fl.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\aqbjn3fl.exeCode function: 0_2_00039586 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00039586
              Source: C:\Users\user\Desktop\aqbjn3fl.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 3.2.aqbjn3fl.exe.400000.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 3.2.aqbjn3fl.exe.400000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2416307371.00000000029DA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 3.2.aqbjn3fl.exe.400000.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 3.2.aqbjn3fl.exe.400000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2416307371.00000000029DA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
              Windows Management Instrumentation
              1
              DLL Side-Loading
              211
              Process Injection
              1
              Virtualization/Sandbox Evasion
              OS Credential Dumping1
              System Time Discovery
              Remote Services1
              Archive Collected Data
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              PowerShell
              Boot or Logon Initialization Scripts1
              DLL Side-Loading
              211
              Process Injection
              LSASS Memory21
              Security Software Discovery
              Remote Desktop Protocol2
              Clipboard Data
              1
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
              Deobfuscate/Decode Files or Information
              Security Account Manager1
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared Drive3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook4
              Obfuscated Files or Information
              NTDS1
              File and Directory Discovery
              Distributed Component Object ModelInput Capture114
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
              Software Packing
              LSA Secrets33
              System Information Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              aqbjn3fl.exe79%ReversingLabsWin32.Trojan.Stealerc
              aqbjn3fl.exe100%AviraHEUR/AGEN.1361736
              aqbjn3fl.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://lev-tolstoi.com/ineIntz0%Avira URL Cloudsafe
              https://lev-tolstoi.com:443/apipi&0%Avira URL Cloudsafe
              https://community.fastly.steamstaticI0%Avira URL Cloudsafe
              https://p3ar11fter.sbs:443/apipi100%Avira URL Cloudmalware
              push-hook.cyou100%Avira URL Cloudmalware
              https://community.fastly0%Avira URL Cloudsafe
              https://lev-tolstoi.com:443/api0%Avira URL Cloudsafe
              https://lev-tolstoi.com/api20%Avira URL Cloudsafe
              https://lev-tolstoi.com/apilE0%Avira URL Cloudsafe
              https://lev-tolstoi.com/:0%Avira URL Cloudsafe
              https://lev-tolstoi.com/pi0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              steamcommunity.com
              23.55.153.106
              truefalse
                high
                lev-tolstoi.com
                172.67.157.254
                truefalse
                  high
                  librari-night.sbs
                  unknown
                  unknownfalse
                    high
                    owner-vacat10n.sbs
                    unknown
                    unknownfalse
                      high
                      p10tgrace.sbs
                      unknown
                      unknownfalse
                        high
                        befall-sm0ker.sbs
                        unknown
                        unknownfalse
                          high
                          3xp3cts1aim.sbs
                          unknown
                          unknownfalse
                            high
                            p3ar11fter.sbs
                            unknown
                            unknownfalse
                              high
                              push-hook.cyou
                              unknown
                              unknownfalse
                                high
                                peepburry828.sbs
                                unknown
                                unknownfalse
                                  high
                                  processhol.sbs
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    peepburry828.sbsfalse
                                      high
                                      processhol.sbsfalse
                                        high
                                        https://steamcommunity.com/profiles/76561199724331900false
                                          high
                                          befall-sm0ker.sbsfalse
                                            high
                                            https://lev-tolstoi.com/apifalse
                                              high
                                              librari-night.sbsfalse
                                                high
                                                owner-vacat10n.sbsfalse
                                                  high
                                                  p10tgrace.sbsfalse
                                                    high
                                                    push-hook.cyoutrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    p3ar11fter.sbsfalse
                                                      high
                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#aqbjn3fl.exefalse
                                                          high
                                                          http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0aqbjn3fl.exefalse
                                                            high
                                                            https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&ampaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://steamcommunity.com/?subsection=broadcastsaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://steamcommunity.com/ioaqbjn3fl.exe, 00000003.00000003.2496867936.000000000330A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000002.2498018235.000000000330A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://store.steampowered.com/subscriber_agreement/aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.valvesoftware.com/legal.htmaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=enaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbackaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=englaqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englisaqbjn3fl.exe, 00000003.00000002.2498018235.000000000334A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.000000000334A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=0Xxxaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://lev-tolstoi.com/ineIntzaqbjn3fl.exe, 00000003.00000002.2498018235.0000000003361000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496706707.0000000003361000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496758194.0000000003361000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#aqbjn3fl.exefalse
                                                                                          high
                                                                                          https://p3ar11fter.sbs:443/apipiaqbjn3fl.exe, 00000003.00000002.2498018235.00000000032D2000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.00000000032D2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: malware
                                                                                          unknown
                                                                                          https://community.fastly.steamstaticIaqbjn3fl.exe, 00000003.00000002.2498018235.000000000334A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.000000000334A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&l=enaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://store.steampowered.com/privacy_agreement/aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://processhol.sbs:443/apiaqbjn3fl.exe, 00000003.00000002.2498018235.00000000032D2000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.00000000032D2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://community.fastly.steamstatic.comaqbjn3fl.exe, 00000003.00000002.2498018235.000000000334A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.000000000334A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://store.steampowered.com/points/shop/aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&aaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://steamcommunity.com/profiles/76561199724331900/inventory/aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://store.steampowered.com/privacy_agreement/aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l=engaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zaqbjn3fl.exefalse
                                                                                                              high
                                                                                                              https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&amaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=THDq-gsQaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://store.steampowered.com/about/aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://steamcommunity.com/my/wishlist/aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&aqbjn3fl.exe, 00000003.00000002.2498018235.000000000334A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.000000000334A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://ocsp.sectigo.com0aqbjn3fl.exefalse
                                                                                                                          high
                                                                                                                          https://help.steampowered.com/en/aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://steamcommunity.com/market/aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://store.steampowered.com/news/aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=Eaqbjn3fl.exe, 00000003.00000002.2498018235.000000000334A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.000000000334A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://store.steampowered.com/subscriber_agreement/aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#aqbjn3fl.exefalse
                                                                                                                                      high
                                                                                                                                      https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://community.fastly.steamstatic.com/public/css/gaqbjn3fl.exe, 00000003.00000002.2498018235.000000000334A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.000000000334A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://lev-tolstoi.com:443/apipi&aqbjn3fl.exe, 00000003.00000002.2498018235.00000000032D2000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.00000000032D2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://steamcommunity.com/discussions/aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0aqbjn3fl.exefalse
                                                                                                                                              high
                                                                                                                                              https://store.steampowered.com/stats/aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&aaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://store.steampowered.com/steam_refunds/aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&aaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://steamcommunity.com/=aqbjn3fl.exe, 00000003.00000003.2496867936.000000000330A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000002.2498018235.000000000330A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=eaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=kOc26QwM0vlX&l=eaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://steamcommunity.com/workshop/aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_caqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://store.steampowered.com/legal/aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=enaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=engaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&amaqbjn3fl.exe, 00000003.00000002.2498018235.000000000334A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.000000000334A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://sectigo.com/CPS0aqbjn3fl.exefalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://lev-tolstoi.com/:aqbjn3fl.exe, 00000003.00000002.2498018235.0000000003361000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496706707.0000000003361000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496758194.0000000003361000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&l=english&aaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&l=englaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://lev-tolstoi.com/apilEaqbjn3fl.exe, 00000003.00000003.2496867936.000000000330A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000002.2498018235.000000000330A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#aqbjn3fl.exefalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://lev-tolstoi.com/api2aqbjn3fl.exe, 00000003.00000002.2498018235.0000000003316000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.0000000003316000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://store.steampowered.com/aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.pngaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpgaqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://community.fastly.steamstatic.com/public/images/skin_1/arrowDn9x5.gifaqbjn3fl.exe, 00000003.00000003.2496867936.00000000032BC000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000002.2498018235.00000000032BC000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0yaqbjn3fl.exefalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://lev-tolstoi.com:443/apiaqbjn3fl.exe, 00000003.00000002.2498018235.00000000032D2000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.00000000032D2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&ampaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?Yaqbjn3fl.exe, 00000003.00000002.2498018235.000000000334A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.000000000334A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://store.steampowered.com/account/cookiepreferences/aqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://community.fastlyaqbjn3fl.exe, 00000003.00000002.2498018235.000000000334A000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.000000000334A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://store.steampowered.com/mobileaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://steamcommunity.com:443/profiles/76561199724331900Oaqbjn3fl.exe, 00000003.00000002.2498018235.00000000032D2000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496867936.00000000032D2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://steamcommunity.com/aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://lev-tolstoi.com/piaqbjn3fl.exe, 00000003.00000002.2498018235.0000000003361000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496706707.0000000003361000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2496758194.0000000003361000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&laqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://steamcommunity.com/profiles/76561199724331900/badgesaqbjn3fl.exe, 00000003.00000003.2463763248.0000000003359000.00000004.00000020.00020000.00000000.sdmp, aqbjn3fl.exe, 00000003.00000003.2486040588.000000000336C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                    172.67.157.254
                                                                                                                                                                                                                    lev-tolstoi.comUnited States
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    23.55.153.106
                                                                                                                                                                                                                    steamcommunity.comUnited States
                                                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                    Analysis ID:1577504
                                                                                                                                                                                                                    Start date and time:2024-12-18 14:29:16 +01:00
                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                    Overall analysis duration:0h 5m 3s
                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                    Number of analysed new started processes analysed:7
                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                    Sample name:aqbjn3fl.exe
                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                    Classification:mal100.troj.evad.winEXE@4/0@11/2
                                                                                                                                                                                                                    EGA Information:
                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                    • Successful, ratio: 72%
                                                                                                                                                                                                                    • Number of executed functions: 21
                                                                                                                                                                                                                    • Number of non-executed functions: 108
                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 4.245.163.56, 13.107.246.63
                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                    • VT rate limit hit for: aqbjn3fl.exe
                                                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                                                    08:30:21API Interceptor6x Sleep call for process: aqbjn3fl.exe modified
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    172.67.157.254v_dolg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                      random.exe.6.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                        alexshlu.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                          ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            https://t.co/nq9BYOxCg9Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              23.55.153.106zq6a1iqg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                v_dolg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                  cccc2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                    CompleteStudio.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      random.exe.6.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                        alexshlu.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                          99awhy8l.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            5_6253708004881862888.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                              noll.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                lev-tolstoi.comv_dolg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                • 172.67.157.254
                                                                                                                                                                                                                                                CompleteStudio.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 104.21.66.86
                                                                                                                                                                                                                                                random.exe.6.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                • 172.67.157.254
                                                                                                                                                                                                                                                alexshlu.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                • 172.67.157.254
                                                                                                                                                                                                                                                5_6253708004881862888.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 104.21.66.86
                                                                                                                                                                                                                                                1fxm3u0d.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 104.21.66.86
                                                                                                                                                                                                                                                2kudv4ea.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 104.21.66.86
                                                                                                                                                                                                                                                ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 104.21.66.86
                                                                                                                                                                                                                                                ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 172.67.157.254
                                                                                                                                                                                                                                                steamcommunity.comzq6a1iqg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                v_dolg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                cccc2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                CompleteStudio.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                random.exe.6.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                alexshlu.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                99awhy8l.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                5_6253708004881862888.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                noll.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                AKAMAI-ASN1EUhttp://www.mynylgbs.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 23.195.38.175
                                                                                                                                                                                                                                                loligang.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                • 96.17.102.118
                                                                                                                                                                                                                                                zq6a1iqg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                v_dolg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                cccc2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                CompleteStudio.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                random.exe.6.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                alexshlu.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                99awhy8l.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                CLOUDFLARENETUShttps://pluginvest.freshdesk.com/en/support/solutions/articles/157000010678-pluginvest-laadoplossingGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 162.159.140.147
                                                                                                                                                                                                                                                goldlummaa.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 104.21.50.161
                                                                                                                                                                                                                                                hnsjdghf18.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                                                ko.ps1.2.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 172.64.41.3
                                                                                                                                                                                                                                                kjshdgacg18.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                                • 104.21.23.76
                                                                                                                                                                                                                                                InstallSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 172.67.220.223
                                                                                                                                                                                                                                                Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                • 104.21.67.152
                                                                                                                                                                                                                                                ScreenUpdateSync.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 104.21.24.223
                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                a0e9f5d64349fb13191bc781f81f42e1goldlummaa.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 172.67.157.254
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                                • 172.67.157.254
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                InstallSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 172.67.157.254
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                ScreenUpdateSync.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 172.67.157.254
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                random.exe.10.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 172.67.157.254
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                zq6a1iqg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                • 172.67.157.254
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                v_dolg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                • 172.67.157.254
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                winrar-x64-701.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 172.67.157.254
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                cccc2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 172.67.157.254
                                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                No created / dropped files found
                                                                                                                                                                                                                                                File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Entropy (8bit):7.693168108127972
                                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                File name:aqbjn3fl.exe
                                                                                                                                                                                                                                                File size:586'368 bytes
                                                                                                                                                                                                                                                MD5:34a152eb5d1d3e63dafef23579042933
                                                                                                                                                                                                                                                SHA1:9e1c23718d5b30c13d0cec51ba3484ddc32a3184
                                                                                                                                                                                                                                                SHA256:42365467efe5746a0b0076a3e609219a9cffe827d5a95f4e10221f081a3bf8fa
                                                                                                                                                                                                                                                SHA512:270298ca39c3ff0ab4c576374a5c091135efad3c1cb9930888a74ef7d421f43039c2545eadecb037fcff2b8ee4e22cd4d809b19e7958b44ba1c72100135a46fe
                                                                                                                                                                                                                                                SSDEEP:12288:9o3gygylSwAN2kLkhn23c7Abpzq/Dw3imKQJ4nTL35iDBrDEnchQm/71lr7v:i3gygnN2kLktsc7keDHQJqTk9Fr7v
                                                                                                                                                                                                                                                TLSH:D0C4D1125541E8A3F88318FF3DB6A32734A773B2B6B1CAD3C17574685B400C195EAE6E
                                                                                                                                                                                                                                                File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...<.=g.................V........................@.......................................@.................................T...(..
                                                                                                                                                                                                                                                Icon Hash:00928e8e8686b000
                                                                                                                                                                                                                                                Entrypoint:0x4292e0
                                                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                                                Digitally signed:true
                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                Subsystem:windows cui
                                                                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                Time Stamp:0x673DAB3C [Wed Nov 20 09:26:20 2024 UTC]
                                                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                                                OS Version Major:6
                                                                                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                                                                                File Version Major:6
                                                                                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                                                                                Subsystem Version Major:6
                                                                                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                                                                                Import Hash:3a33a82bcd5969a5b19ce5fba049e5b4
                                                                                                                                                                                                                                                Signature Valid:false
                                                                                                                                                                                                                                                Signature Issuer:CN=Sectigo Public Code Signing CA R36, O=Sectigo Limited, C=GB
                                                                                                                                                                                                                                                Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                                                Error Number:-2146869232
                                                                                                                                                                                                                                                Not Before, Not After
                                                                                                                                                                                                                                                • 30/08/2023 20:00:00 30/08/2026 19:59:59
                                                                                                                                                                                                                                                Subject Chain
                                                                                                                                                                                                                                                • CN=Privacy Technologies OU, O=Privacy Technologies OU, S=Harjumaa, C=EE
                                                                                                                                                                                                                                                Version:3
                                                                                                                                                                                                                                                Thumbprint MD5:AD1BCBF19AE2F91BB114D33B85359E56
                                                                                                                                                                                                                                                Thumbprint SHA-1:141D90A1BA8F61863FBEDDF7DD1D66C1D1E0B128
                                                                                                                                                                                                                                                Thumbprint SHA-256:A08EA2A7A257AD690B988446951E9DEF2986A2F3F546B6F0902805330F3B6B48
                                                                                                                                                                                                                                                Serial:00D0461B529F67189D43744E9CEFE172AE
                                                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                                                call 00007FA584C5CEFBh
                                                                                                                                                                                                                                                jmp 00007FA584C5CB0Dh
                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                                push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                call 00007FA584C5CCAFh
                                                                                                                                                                                                                                                neg eax
                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                sbb eax, eax
                                                                                                                                                                                                                                                neg eax
                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                                cmp dword ptr [0043E488h], FFFFFFFFh
                                                                                                                                                                                                                                                push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                jne 00007FA584C5CCA9h
                                                                                                                                                                                                                                                call 00007FA584C5EB2Bh
                                                                                                                                                                                                                                                jmp 00007FA584C5CCADh
                                                                                                                                                                                                                                                push 0043E488h
                                                                                                                                                                                                                                                call 00007FA584C5EAAEh
                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                neg eax
                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                sbb eax, eax
                                                                                                                                                                                                                                                not eax
                                                                                                                                                                                                                                                and eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                push 00000008h
                                                                                                                                                                                                                                                push 0043C8E0h
                                                                                                                                                                                                                                                call 00007FA584C5D21Dh
                                                                                                                                                                                                                                                and dword ptr [ebp-04h], 00000000h
                                                                                                                                                                                                                                                mov eax, 00005A4Dh
                                                                                                                                                                                                                                                cmp word ptr [00400000h], ax
                                                                                                                                                                                                                                                jne 00007FA584C5CCFFh
                                                                                                                                                                                                                                                mov eax, dword ptr [0040003Ch]
                                                                                                                                                                                                                                                cmp dword ptr [eax+00400000h], 00004550h
                                                                                                                                                                                                                                                jne 00007FA584C5CCEEh
                                                                                                                                                                                                                                                mov ecx, 0000010Bh
                                                                                                                                                                                                                                                cmp word ptr [eax+00400018h], cx
                                                                                                                                                                                                                                                jne 00007FA584C5CCE0h
                                                                                                                                                                                                                                                mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                mov ecx, 00400000h
                                                                                                                                                                                                                                                sub eax, ecx
                                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                                push ecx
                                                                                                                                                                                                                                                call 00007FA584C5CE22h
                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                                                                je 00007FA584C5CCC9h
                                                                                                                                                                                                                                                cmp dword ptr [eax+24h], 00000000h
                                                                                                                                                                                                                                                jl 00007FA584C5CCC3h
                                                                                                                                                                                                                                                mov dword ptr [ebp-04h], FFFFFFFEh
                                                                                                                                                                                                                                                mov al, 01h
                                                                                                                                                                                                                                                jmp 00007FA584C5CCC1h
                                                                                                                                                                                                                                                mov eax, dword ptr [ebp-14h]
                                                                                                                                                                                                                                                mov eax, dword ptr [eax]
                                                                                                                                                                                                                                                xor ecx, ecx
                                                                                                                                                                                                                                                cmp dword ptr [eax], C0000005h
                                                                                                                                                                                                                                                sete cl
                                                                                                                                                                                                                                                mov eax, ecx
                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                mov esp, dword ptr [ebp-18h]
                                                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x3c0540x28.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x8c4000x2e80.bOS
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x400000x2604.reloc
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x371600xc0.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x3c1980x11c.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                .text0x10000x3546c0x35600f5361c54b25e15a938b45ad5e6bff8aaFalse0.49542136270491804data6.95731113161578IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .rdata0x370000x5e440x6000fd3796618028fe8f9db0ee4940ae629cFalse0.4084879557291667data4.760062424903548IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .data0x3d0000x1ba40x1000ff4f8fd6963b4f7d1c08f13031fa0788False0.470703125OpenPGP Secret Key4.849894766585126IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                .00cfg0x3f0000x80x2000412284a8fbf9e5e622314b9d7d68a8fFalse0.03125data0.06116285224115448IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .reloc0x400000x26040x2800ea75b8bb4d2e2cb7f98c9cf7a2c3e9f3False0.78046875data6.61872461528721IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .bOS0x430000x4ce000x4ce0076f523d6798942655c73d5441edae6bfFalse1.0003366361788617data7.999557020865279IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                                                KERNEL32.dllCloseHandle, CompareStringW, CreateFileA, CreateFileW, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, ExitProcess, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeEnvironmentStringsW, FreeLibrary, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetFileSize, GetFileType, GetLastError, GetModuleFileNameW, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadFile, RtlUnwind, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, Sleep, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, UnhandledExceptionFilter, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                                                                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                2024-12-18T14:30:21.818147+01002057838ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (push-hook .cyou)1192.168.2.12597121.1.1.153UDP
                                                                                                                                                                                                                                                2024-12-18T14:30:22.545634+01002057668ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (processhol .sbs)1192.168.2.12499721.1.1.153UDP
                                                                                                                                                                                                                                                2024-12-18T14:30:22.545634+01002057697ET MALWARE Observed DNS Query to Lumma Stealer Domain (processhol .sbs)1192.168.2.12499721.1.1.153UDP
                                                                                                                                                                                                                                                2024-12-18T14:30:22.686920+01002057658ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (librari-night .sbs)1192.168.2.12504871.1.1.153UDP
                                                                                                                                                                                                                                                2024-12-18T14:30:22.828568+01002057654ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (befall-sm0ker .sbs)1192.168.2.12556911.1.1.153UDP
                                                                                                                                                                                                                                                2024-12-18T14:30:23.055795+01002057662ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (p10tgrace .sbs)1192.168.2.12586701.1.1.153UDP
                                                                                                                                                                                                                                                2024-12-18T14:30:23.206406+01002057666ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (peepburry828 .sbs)1192.168.2.12580221.1.1.153UDP
                                                                                                                                                                                                                                                2024-12-18T14:30:23.206406+01002057696ET MALWARE Observed DNS Query to Lumma Stealer Domain (peepburry828 .sbs)1192.168.2.12580221.1.1.153UDP
                                                                                                                                                                                                                                                2024-12-18T14:30:23.345438+01002057660ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (owner-vacat10n .sbs)1192.168.2.12542151.1.1.153UDP
                                                                                                                                                                                                                                                2024-12-18T14:30:23.485114+01002057652ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (3xp3cts1aim .sbs)1192.168.2.12545711.1.1.153UDP
                                                                                                                                                                                                                                                2024-12-18T14:30:23.485114+01002057695ET MALWARE Observed DNS Query to Lumma Stealer Domain (3xp3cts1aim .sbs)1192.168.2.12545711.1.1.153UDP
                                                                                                                                                                                                                                                2024-12-18T14:30:23.667247+01002057664ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (p3ar11fter .sbs)1192.168.2.12539671.1.1.153UDP
                                                                                                                                                                                                                                                2024-12-18T14:30:23.667247+01002057698ET MALWARE Observed DNS Query to Lumma Stealer Domain (p3ar11fter .sbs)1192.168.2.12539671.1.1.153UDP
                                                                                                                                                                                                                                                2024-12-18T14:30:25.378885+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.124971623.55.153.106443TCP
                                                                                                                                                                                                                                                2024-12-18T14:30:26.159414+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.124971623.55.153.106443TCP
                                                                                                                                                                                                                                                2024-12-18T14:30:28.010095+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1249717172.67.157.254443TCP
                                                                                                                                                                                                                                                2024-12-18T14:30:28.753015+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.1249717172.67.157.254443TCP
                                                                                                                                                                                                                                                2024-12-18T14:30:28.753015+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1249717172.67.157.254443TCP
                                                                                                                                                                                                                                                2024-12-18T14:30:29.808481+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1249718172.67.157.254443TCP
                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.973855019 CET49716443192.168.2.1223.55.153.106
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.973886013 CET4434971623.55.153.106192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.973964930 CET49716443192.168.2.1223.55.153.106
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.987082005 CET49716443192.168.2.1223.55.153.106
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.987098932 CET4434971623.55.153.106192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:25.378787041 CET4434971623.55.153.106192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:25.378885031 CET49716443192.168.2.1223.55.153.106
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:25.381505013 CET49716443192.168.2.1223.55.153.106
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:25.381511927 CET4434971623.55.153.106192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:25.381726980 CET4434971623.55.153.106192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:25.433367968 CET49716443192.168.2.1223.55.153.106
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:25.434109926 CET49716443192.168.2.1223.55.153.106
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:25.475358009 CET4434971623.55.153.106192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.159389019 CET4434971623.55.153.106192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.159411907 CET4434971623.55.153.106192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.159420013 CET4434971623.55.153.106192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.159446001 CET4434971623.55.153.106192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.159459114 CET4434971623.55.153.106192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.159511089 CET49716443192.168.2.1223.55.153.106
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.159527063 CET4434971623.55.153.106192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.159554005 CET49716443192.168.2.1223.55.153.106
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.159579039 CET49716443192.168.2.1223.55.153.106
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.329011917 CET4434971623.55.153.106192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.329056025 CET4434971623.55.153.106192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.329137087 CET49716443192.168.2.1223.55.153.106
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.329159975 CET4434971623.55.153.106192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.329199076 CET49716443192.168.2.1223.55.153.106
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.359700918 CET4434971623.55.153.106192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.359744072 CET4434971623.55.153.106192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.359774113 CET4434971623.55.153.106192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.359822035 CET49716443192.168.2.1223.55.153.106
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.359886885 CET49716443192.168.2.1223.55.153.106
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.513665915 CET49716443192.168.2.1223.55.153.106
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.513695002 CET4434971623.55.153.106192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.513705969 CET49716443192.168.2.1223.55.153.106
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.513711929 CET4434971623.55.153.106192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.788006067 CET49717443192.168.2.12172.67.157.254
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.788068056 CET44349717172.67.157.254192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.788163900 CET49717443192.168.2.12172.67.157.254
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.788559914 CET49717443192.168.2.12172.67.157.254
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.788578033 CET44349717172.67.157.254192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:28.009991884 CET44349717172.67.157.254192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:28.010094881 CET49717443192.168.2.12172.67.157.254
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:28.013725042 CET49717443192.168.2.12172.67.157.254
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:28.013756037 CET44349717172.67.157.254192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:28.014183998 CET44349717172.67.157.254192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:28.015531063 CET49717443192.168.2.12172.67.157.254
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:28.015567064 CET49717443192.168.2.12172.67.157.254
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:28.015640020 CET44349717172.67.157.254192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:28.753072023 CET44349717172.67.157.254192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:28.753336906 CET44349717172.67.157.254192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:28.753432035 CET49717443192.168.2.12172.67.157.254
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:28.753660917 CET49717443192.168.2.12172.67.157.254
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:28.753680944 CET44349717172.67.157.254192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:28.753691912 CET49717443192.168.2.12172.67.157.254
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:28.753696918 CET44349717172.67.157.254192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:28.804709911 CET49718443192.168.2.12172.67.157.254
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:28.804747105 CET44349718172.67.157.254192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:28.804896116 CET49718443192.168.2.12172.67.157.254
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:28.805167913 CET49718443192.168.2.12172.67.157.254
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:28.805181980 CET44349718172.67.157.254192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:29.808480978 CET49718443192.168.2.12172.67.157.254
                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:21.818146944 CET5971253192.168.2.121.1.1.1
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:22.541521072 CET53597121.1.1.1192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:22.545634031 CET4997253192.168.2.121.1.1.1
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:22.682956934 CET53499721.1.1.1192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:22.686919928 CET5048753192.168.2.121.1.1.1
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:22.825598955 CET53504871.1.1.1192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:22.828567982 CET5569153192.168.2.121.1.1.1
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.052493095 CET53556911.1.1.1192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.055794954 CET5867053192.168.2.121.1.1.1
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.204844952 CET53586701.1.1.1192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.206406116 CET5802253192.168.2.121.1.1.1
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.343770027 CET53580221.1.1.1192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.345438004 CET5421553192.168.2.121.1.1.1
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.483659983 CET53542151.1.1.1192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.485114098 CET5457153192.168.2.121.1.1.1
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.622920036 CET53545711.1.1.1192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.667247057 CET5396753192.168.2.121.1.1.1
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.805118084 CET53539671.1.1.1192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.815126896 CET5336553192.168.2.121.1.1.1
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.953197956 CET53533651.1.1.1192.168.2.12
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.648303032 CET5423153192.168.2.121.1.1.1
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.786679029 CET53542311.1.1.1192.168.2.12
                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:21.818146944 CET192.168.2.121.1.1.10x4242Standard query (0)push-hook.cyouA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:22.545634031 CET192.168.2.121.1.1.10x7690Standard query (0)processhol.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:22.686919928 CET192.168.2.121.1.1.10x9d9Standard query (0)librari-night.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:22.828567982 CET192.168.2.121.1.1.10xef39Standard query (0)befall-sm0ker.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.055794954 CET192.168.2.121.1.1.10x9eb4Standard query (0)p10tgrace.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.206406116 CET192.168.2.121.1.1.10x9e0aStandard query (0)peepburry828.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.345438004 CET192.168.2.121.1.1.10x105aStandard query (0)owner-vacat10n.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.485114098 CET192.168.2.121.1.1.10x5f20Standard query (0)3xp3cts1aim.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.667247057 CET192.168.2.121.1.1.10xca63Standard query (0)p3ar11fter.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.815126896 CET192.168.2.121.1.1.10xaff9Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.648303032 CET192.168.2.121.1.1.10x9de2Standard query (0)lev-tolstoi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:22.541521072 CET1.1.1.1192.168.2.120x4242Name error (3)push-hook.cyounonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:22.682956934 CET1.1.1.1192.168.2.120x7690Name error (3)processhol.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:22.825598955 CET1.1.1.1192.168.2.120x9d9Name error (3)librari-night.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.052493095 CET1.1.1.1192.168.2.120xef39Name error (3)befall-sm0ker.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.204844952 CET1.1.1.1192.168.2.120x9eb4Name error (3)p10tgrace.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.343770027 CET1.1.1.1192.168.2.120x9e0aName error (3)peepburry828.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.483659983 CET1.1.1.1192.168.2.120x105aName error (3)owner-vacat10n.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.622920036 CET1.1.1.1192.168.2.120x5f20Name error (3)3xp3cts1aim.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.805118084 CET1.1.1.1192.168.2.120xca63Name error (3)p3ar11fter.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:23.953197956 CET1.1.1.1192.168.2.120xaff9No error (0)steamcommunity.com23.55.153.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.786679029 CET1.1.1.1192.168.2.120x9de2No error (0)lev-tolstoi.com172.67.157.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 18, 2024 14:30:26.786679029 CET1.1.1.1192.168.2.120x9de2No error (0)lev-tolstoi.com104.21.66.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                • steamcommunity.com
                                                                                                                                                                                                                                                • lev-tolstoi.com
                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                0192.168.2.124971623.55.153.1064436872C:\Users\user\Desktop\aqbjn3fl.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-18 13:30:25 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Host: steamcommunity.com
                                                                                                                                                                                                                                                2024-12-18 13:30:26 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                                                Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Date: Wed, 18 Dec 2024 13:30:25 GMT
                                                                                                                                                                                                                                                Content-Length: 35121
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Set-Cookie: sessionid=478cb7a3bcd02656fbde365a; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                2024-12-18 13:30:26 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                                                                2024-12-18 13:30:26 UTC10097INData Raw: 2e 63 6f 6d 2f 3f 73 75 62 73 65 63 74 69 6f 6e 3d 62 72 6f 61 64 63 61 73 74 73 22 3e 0a 09 09 09 09 09 09 42 72 6f 61 64 63 61 73 74 73 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 61 62 6f 75 74 2f 22 3e 0a 09 09 09 09 41 62 6f 75 74 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 65 6c 70 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 65 6e 2f 22 3e 0a 09 09 09 09 53 55 50 50 4f 52 54 09
                                                                                                                                                                                                                                                Data Ascii: .com/?subsection=broadcasts">Broadcasts</a></div><a class="menuitem " href="https://store.steampowered.com/about/">About</a><a class="menuitem " href="https://help.steampowered.com/en/">SUPPORT
                                                                                                                                                                                                                                                2024-12-18 13:30:26 UTC10545INData Raw: 4e 49 56 45 52 53 45 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 70 75 62 6c 69 63 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4c 41 4e 47 55 41 47 45 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 65 6e 67 6c 69 73 68 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 43 4f 55 4e 54 52 59 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 55 53 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4d 45 44 49 41 5f 43 44 4e 5f 43 4f 4d 4d 55 4e 49 54 59 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 63 64 6e 2e 66 61 73 74 6c 79 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 5c 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 5c 2f 70 75 62 6c 69 63 5c 2f 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4d 45 44 49 41 5f 43 44 4e 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74
                                                                                                                                                                                                                                                Data Ascii: NIVERSE&quot;:&quot;public&quot;,&quot;LANGUAGE&quot;:&quot;english&quot;,&quot;COUNTRY&quot;:&quot;US&quot;,&quot;MEDIA_CDN_COMMUNITY_URL&quot;:&quot;https:\/\/cdn.fastly.steamstatic.com\/steamcommunity\/public\/&quot;,&quot;MEDIA_CDN_URL&quot;:&quot;htt


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                1192.168.2.1249717172.67.157.2544436872C:\Users\user\Desktop\aqbjn3fl.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-18 13:30:28 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Host: lev-tolstoi.com
                                                                                                                                                                                                                                                2024-12-18 13:30:28 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                Data Ascii: act=life
                                                                                                                                                                                                                                                2024-12-18 13:30:28 UTC1032INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Wed, 18 Dec 2024 13:30:28 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Set-Cookie: PHPSESSID=llmeq345h15km3ff8o9m9qo1ht; expires=Sun, 13-Apr-2025 07:17:07 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L%2BJJA0mqoF09w6q8ArZevPQNjAE5O9uFi0cRUiH6zVpd2gkRmR9c9IrV1h1kev29oa47507mYJEpHSI8nG3hdT%2B6qSV0VvLjRTv3kEdyBGxcIcMeuW8ZPNmUCOUc90IEa6E%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8f3f81f6bb50c34a-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1615&min_rtt=1610&rtt_var=614&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2834&recv_bytes=906&delivery_rate=1766485&cwnd=155&unsent_bytes=0&cid=edba3bccebaa9611&ts=758&x=0"
                                                                                                                                                                                                                                                2024-12-18 13:30:28 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 2ok
                                                                                                                                                                                                                                                2024-12-18 13:30:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                Start time:08:30:18
                                                                                                                                                                                                                                                Start date:18/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\aqbjn3fl.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\aqbjn3fl.exe"
                                                                                                                                                                                                                                                Imagebase:0x10000
                                                                                                                                                                                                                                                File size:586'368 bytes
                                                                                                                                                                                                                                                MD5 hash:34A152EB5D1D3E63DAFEF23579042933
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000000.00000002.2416307371.00000000029DA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                                                Start time:08:30:18
                                                                                                                                                                                                                                                Start date:18/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff704000000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                                Start time:08:30:21
                                                                                                                                                                                                                                                Start date:18/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\aqbjn3fl.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\aqbjn3fl.exe"
                                                                                                                                                                                                                                                Imagebase:0x10000
                                                                                                                                                                                                                                                File size:586'368 bytes
                                                                                                                                                                                                                                                MD5 hash:34A152EB5D1D3E63DAFEF23579042933
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                  Execution Coverage:2.1%
                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0.7%
                                                                                                                                                                                                                                                  Signature Coverage:3.4%
                                                                                                                                                                                                                                                  Total number of Nodes:1111
                                                                                                                                                                                                                                                  Total number of Limit Nodes:20
                                                                                                                                                                                                                                                  execution_graph 18538 2c303 18539 2c7a8 18538->18539 18540 2c30e 18538->18540 18542 2d483 18539->18542 18543 2c7be 18539->18543 18553 2c7d4 18539->18553 18541 2d4c0 5 API calls 18540->18541 18551 2c127 18540->18551 18541->18551 18546 2d4a0 18542->18546 18542->18551 18562 2dd20 18542->18562 18544 2d4c0 5 API calls 18543->18544 18545 2c7c5 18544->18545 18554 2f360 18545->18554 18550 38df1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 18546->18550 18552 2d4aa 18550->18552 18553->18551 18558 37860 18553->18558 18557 2f3cf 18554->18557 18555 38df1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 18556 31324 18555->18556 18556->18553 18557->18555 18559 378b0 CatchIt 18558->18559 18560 38df1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 18559->18560 18561 38721 18560->18561 18561->18551 18563 2dda2 18562->18563 18566 38e61 18563->18566 18565 2de84 18573 38edd 18566->18573 18569 39ad5 Concurrency::cancel_current_task RaiseException 18570 38e80 18569->18570 18576 34910 18570->18576 18582 38dff 18573->18582 18577 34962 18576->18577 18578 34b0b 18577->18578 18579 39d1d 40 API calls ___std_exception_copy 18577->18579 18580 38df1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 18578->18580 18579->18577 18581 34cdb 18580->18581 18581->18565 18585 39d1d 18582->18585 18586 38e2b 18585->18586 18587 39d2a 18585->18587 18586->18569 18587->18586 18593 3bcaf 18587->18593 18590 39d57 18592 3bc94 ___std_exception_destroy 14 API calls 18590->18592 18591 3c20c ___std_exception_copy 39 API calls 18591->18590 18592->18586 18599 3ebbb _unexpected 18593->18599 18594 3ebf9 18595 3e43c __dosmaperr 14 API calls 18594->18595 18597 39d47 18595->18597 18596 3ebe4 RtlAllocateHeap 18596->18597 18596->18599 18597->18590 18597->18591 18598 3abf8 _unexpected 2 API calls 18598->18599 18599->18594 18599->18596 18599->18598 16106 39152 16107 3915e ___scrt_is_nonwritable_in_current_image 16106->16107 16132 3940f 16107->16132 16109 39165 16110 392be 16109->16110 16120 3918f ___scrt_is_nonwritable_in_current_image __FrameHandler3::FrameUnwindToState ___scrt_release_startup_lock 16109->16120 16169 396cf IsProcessorFeaturePresent 16110->16169 16112 392c5 16173 3a8c6 16112->16173 16117 391ae 16118 3922f 16143 3b446 16118->16143 16120->16117 16120->16118 16147 3a910 16120->16147 16122 39235 16154 23290 16122->16154 16127 3925a 16128 39263 16127->16128 16160 3a8f2 16127->16160 16163 39448 16128->16163 16133 39418 16132->16133 16179 398f5 IsProcessorFeaturePresent 16133->16179 16137 39429 16142 3942d 16137->16142 16189 3a790 16137->16189 16140 39444 16140->16109 16142->16109 16144 3b44f 16143->16144 16146 3b454 16143->16146 16261 3b56f 16144->16261 16146->16122 16148 3a926 _unexpected 16147->16148 16149 3bd4b ___scrt_is_nonwritable_in_current_image 16147->16149 16148->16118 16150 3cbaa _unexpected 39 API calls 16149->16150 16153 3bd5c 16150->16153 16151 3c0be __FrameHandler3::FrameUnwindToState 39 API calls 16152 3bd86 16151->16152 16153->16151 16155 232e0 16154->16155 16156 38df1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 16155->16156 16157 2344b 16156->16157 16158 3967c GetModuleHandleW 16157->16158 16159 39256 16158->16159 16159->16112 16159->16127 17180 3aa11 16160->17180 16164 39454 16163->16164 16165 3926c 16164->16165 17251 3a7a2 16164->17251 16165->16117 16167 39462 16168 39dfa ___scrt_uninitialize_crt 7 API calls 16167->16168 16168->16165 16170 396e5 __FrameHandler3::FrameUnwindToState 16169->16170 16171 39790 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16170->16171 16172 397db __FrameHandler3::FrameUnwindToState 16171->16172 16172->16112 16174 3aa11 __FrameHandler3::FrameUnwindToState 21 API calls 16173->16174 16175 392cb 16174->16175 16176 3a8dc 16175->16176 16177 3aa11 __FrameHandler3::FrameUnwindToState 21 API calls 16176->16177 16178 392d3 16177->16178 16180 39424 16179->16180 16181 39ddb 16180->16181 16198 3c266 16181->16198 16185 39dec 16186 39df7 16185->16186 16212 3c2a2 16185->16212 16186->16137 16188 39de4 16188->16137 16252 3dca5 16189->16252 16192 39dfa 16193 39e03 16192->16193 16194 39e0d 16192->16194 16195 3c135 ___vcrt_uninitialize_ptd 6 API calls 16193->16195 16194->16142 16196 39e08 16195->16196 16197 3c2a2 ___vcrt_uninitialize_locks DeleteCriticalSection 16196->16197 16197->16194 16199 3c26f 16198->16199 16201 3c298 16199->16201 16203 39de0 16199->16203 16216 40bfb 16199->16216 16202 3c2a2 ___vcrt_uninitialize_locks DeleteCriticalSection 16201->16202 16202->16203 16203->16188 16204 3c102 16203->16204 16233 40b0c 16204->16233 16207 3c117 16207->16185 16210 3c132 16210->16185 16213 3c2cc 16212->16213 16214 3c2ad 16212->16214 16213->16188 16215 3c2b7 DeleteCriticalSection 16214->16215 16215->16213 16215->16215 16221 40c8d 16216->16221 16219 40c33 InitializeCriticalSectionAndSpinCount 16220 40c1e 16219->16220 16220->16199 16222 40c15 16221->16222 16225 40cae 16221->16225 16222->16219 16222->16220 16223 40d16 GetProcAddress 16223->16222 16225->16222 16225->16223 16226 40d07 16225->16226 16228 40c42 LoadLibraryExW 16225->16228 16226->16223 16227 40d0f FreeLibrary 16226->16227 16227->16223 16229 40c59 GetLastError 16228->16229 16230 40c89 16228->16230 16229->16230 16231 40c64 ___vcrt_FlsGetValue 16229->16231 16230->16225 16231->16230 16232 40c7a LoadLibraryExW 16231->16232 16232->16225 16234 40c8d ___vcrt_FlsGetValue 5 API calls 16233->16234 16235 40b26 16234->16235 16236 40b3f TlsAlloc 16235->16236 16237 3c10c 16235->16237 16237->16207 16238 40bbd 16237->16238 16239 40c8d ___vcrt_FlsGetValue 5 API calls 16238->16239 16240 40bd7 16239->16240 16241 40bf2 TlsSetValue 16240->16241 16242 3c125 16240->16242 16241->16242 16242->16210 16243 3c135 16242->16243 16244 3c13f 16243->16244 16245 3c145 16243->16245 16247 40b47 16244->16247 16245->16207 16248 40c8d ___vcrt_FlsGetValue 5 API calls 16247->16248 16249 40b61 16248->16249 16250 40b79 TlsFree 16249->16250 16251 40b6d 16249->16251 16250->16251 16251->16245 16253 3dcb5 16252->16253 16254 39436 16252->16254 16253->16254 16256 3d2d2 16253->16256 16254->16140 16254->16192 16257 3d2d9 16256->16257 16258 3d31c GetStdHandle 16257->16258 16259 3d37e 16257->16259 16260 3d32f GetFileType 16257->16260 16258->16257 16259->16253 16260->16257 16262 3b58e 16261->16262 16263 3b578 16261->16263 16262->16146 16263->16262 16267 3b4b0 16263->16267 16265 3b585 16265->16262 16284 3b67d 16265->16284 16268 3b4b9 16267->16268 16269 3b4bc 16267->16269 16268->16265 16293 3d420 16269->16293 16274 3b4d9 16326 3b59b 16274->16326 16275 3b4cd 16320 3dc6b 16275->16320 16280 3dc6b ___free_lconv_mon 14 API calls 16281 3b4fd 16280->16281 16282 3dc6b ___free_lconv_mon 14 API calls 16281->16282 16283 3b503 16282->16283 16283->16265 16285 3b6ee 16284->16285 16290 3b68c 16284->16290 16285->16262 16286 4012e WideCharToMultiByte ___scrt_uninitialize_crt 16286->16290 16287 3eb5e _unexpected 14 API calls 16287->16290 16288 3b6f2 16289 3dc6b ___free_lconv_mon 14 API calls 16288->16289 16289->16285 16290->16285 16290->16286 16290->16287 16290->16288 16292 3dc6b ___free_lconv_mon 14 API calls 16290->16292 16899 40301 16290->16899 16292->16290 16294 3b4c2 16293->16294 16295 3d429 16293->16295 16299 4022a GetEnvironmentStringsW 16294->16299 16348 3cc65 16295->16348 16300 40242 16299->16300 16305 3b4c7 16299->16305 16301 4012e ___scrt_uninitialize_crt WideCharToMultiByte 16300->16301 16302 4025f 16301->16302 16303 40274 16302->16303 16304 40269 FreeEnvironmentStringsW 16302->16304 16306 3ebbb __strnicoll 15 API calls 16303->16306 16304->16305 16305->16274 16305->16275 16307 4027b 16306->16307 16308 40294 16307->16308 16309 40283 16307->16309 16311 4012e ___scrt_uninitialize_crt WideCharToMultiByte 16308->16311 16310 3dc6b ___free_lconv_mon 14 API calls 16309->16310 16312 40288 FreeEnvironmentStringsW 16310->16312 16313 402a4 16311->16313 16312->16305 16314 402b3 16313->16314 16315 402ab 16313->16315 16317 3dc6b ___free_lconv_mon 14 API calls 16314->16317 16316 3dc6b ___free_lconv_mon 14 API calls 16315->16316 16318 402b1 FreeEnvironmentStringsW 16316->16318 16317->16318 16318->16305 16321 3b4d3 16320->16321 16322 3dc76 RtlFreeHeap 16320->16322 16321->16265 16322->16321 16323 3dc8b GetLastError 16322->16323 16324 3dc98 __dosmaperr 16323->16324 16325 3e43c __dosmaperr 12 API calls 16324->16325 16325->16321 16327 3b5b0 16326->16327 16328 3eb5e _unexpected 14 API calls 16327->16328 16329 3b5d7 16328->16329 16330 3b5df 16329->16330 16339 3b5e9 16329->16339 16331 3dc6b ___free_lconv_mon 14 API calls 16330->16331 16347 3b4e0 16331->16347 16332 3b646 16333 3dc6b ___free_lconv_mon 14 API calls 16332->16333 16333->16347 16334 3eb5e _unexpected 14 API calls 16334->16339 16335 3b655 16889 3b540 16335->16889 16339->16332 16339->16334 16339->16335 16341 3b670 16339->16341 16343 3dc6b ___free_lconv_mon 14 API calls 16339->16343 16880 3c20c 16339->16880 16340 3dc6b ___free_lconv_mon 14 API calls 16342 3b662 16340->16342 16895 3b786 IsProcessorFeaturePresent 16341->16895 16345 3dc6b ___free_lconv_mon 14 API calls 16342->16345 16343->16339 16345->16347 16346 3b67c 16347->16280 16349 3cc70 16348->16349 16350 3cc76 16348->16350 16398 3c720 16349->16398 16354 3cc7c 16350->16354 16403 3c75f 16350->16403 16358 3cc81 16354->16358 16420 3c0be 16354->16420 16355 3cc94 16408 3eb5e 16355->16408 16376 3d863 16358->16376 16361 3cca8 16363 3c75f _unexpected 6 API calls 16361->16363 16362 3ccbd 16364 3c75f _unexpected 6 API calls 16362->16364 16373 3ccb4 16363->16373 16365 3ccc9 16364->16365 16366 3cccd 16365->16366 16367 3ccdc 16365->16367 16370 3c75f _unexpected 6 API calls 16366->16370 16415 3cebc 16367->16415 16369 3dc6b ___free_lconv_mon 14 API calls 16372 3ccba 16369->16372 16370->16373 16372->16354 16373->16369 16374 3dc6b ___free_lconv_mon 14 API calls 16375 3ccee 16374->16375 16375->16358 16377 3d88d 16376->16377 16701 3d6ef 16377->16701 16380 3d8a6 16380->16294 16383 3d8bf 16385 3dc6b ___free_lconv_mon 14 API calls 16383->16385 16384 3d8cd 16715 3d4ea 16384->16715 16385->16380 16388 3d905 16389 3e43c __dosmaperr 14 API calls 16388->16389 16390 3d90a 16389->16390 16393 3dc6b ___free_lconv_mon 14 API calls 16390->16393 16391 3d920 16392 3d94c 16391->16392 16396 3dc6b ___free_lconv_mon 14 API calls 16391->16396 16394 3d995 16392->16394 16726 3dc1e 16392->16726 16393->16380 16395 3dc6b ___free_lconv_mon 14 API calls 16394->16395 16395->16380 16396->16392 16431 3c985 16398->16431 16401 3c757 TlsGetValue 16402 3c745 16402->16350 16404 3c985 _unexpected 5 API calls 16403->16404 16405 3c77b 16404->16405 16406 3c784 16405->16406 16407 3c799 TlsSetValue 16405->16407 16406->16354 16406->16355 16414 3eb6b _unexpected 16408->16414 16409 3ebab 16449 3e43c 16409->16449 16410 3eb96 HeapAlloc 16412 3cca0 16410->16412 16410->16414 16412->16361 16412->16362 16414->16409 16414->16410 16446 3abf8 16414->16446 16486 3d022 16415->16486 16588 3dd5c 16420->16588 16423 3c0ce 16425 3c0f7 16423->16425 16426 3c0d8 IsProcessorFeaturePresent 16423->16426 16428 3a8dc __FrameHandler3::FrameUnwindToState 21 API calls 16425->16428 16427 3c0e4 16426->16427 16618 3b7ba 16427->16618 16430 3c101 16428->16430 16432 3c9b5 16431->16432 16437 3c73c 16431->16437 16432->16437 16438 3c8ba 16432->16438 16435 3c9cf GetProcAddress 16436 3c9df _unexpected 16435->16436 16435->16437 16436->16437 16437->16401 16437->16402 16443 3c8cb ___vcrt_FlsGetValue 16438->16443 16439 3c8e9 LoadLibraryExW 16441 3c904 GetLastError 16439->16441 16442 3c968 16439->16442 16440 3c961 16440->16435 16440->16437 16441->16443 16442->16440 16444 3c97a FreeLibrary 16442->16444 16443->16439 16443->16440 16445 3c937 LoadLibraryExW 16443->16445 16444->16440 16445->16442 16445->16443 16452 3ac33 16446->16452 16463 3ccfb GetLastError 16449->16463 16451 3e441 16451->16412 16453 3ac3f ___scrt_is_nonwritable_in_current_image 16452->16453 16458 3cb01 EnterCriticalSection 16453->16458 16455 3ac4a __FrameHandler3::FrameUnwindToState 16459 3ac81 16455->16459 16458->16455 16462 3cb18 LeaveCriticalSection 16459->16462 16461 3ac03 16461->16414 16462->16461 16464 3cd11 16463->16464 16465 3cd17 16463->16465 16466 3c720 _unexpected 6 API calls 16464->16466 16467 3c75f _unexpected 6 API calls 16465->16467 16469 3cd1b SetLastError 16465->16469 16466->16465 16468 3cd33 16467->16468 16468->16469 16471 3eb5e _unexpected 12 API calls 16468->16471 16469->16451 16472 3cd48 16471->16472 16473 3cd61 16472->16473 16474 3cd50 16472->16474 16476 3c75f _unexpected 6 API calls 16473->16476 16475 3c75f _unexpected 6 API calls 16474->16475 16477 3cd5e 16475->16477 16478 3cd6d 16476->16478 16482 3dc6b ___free_lconv_mon 12 API calls 16477->16482 16479 3cd71 16478->16479 16480 3cd88 16478->16480 16481 3c75f _unexpected 6 API calls 16479->16481 16483 3cebc _unexpected 12 API calls 16480->16483 16481->16477 16482->16469 16484 3cd93 16483->16484 16485 3dc6b ___free_lconv_mon 12 API calls 16484->16485 16485->16469 16487 3d02e ___scrt_is_nonwritable_in_current_image 16486->16487 16500 3cb01 EnterCriticalSection 16487->16500 16489 3d038 16501 3d068 16489->16501 16492 3d074 16493 3d080 ___scrt_is_nonwritable_in_current_image 16492->16493 16505 3cb01 EnterCriticalSection 16493->16505 16495 3d08a 16506 3ce71 16495->16506 16497 3d0a2 16510 3d0c2 16497->16510 16500->16489 16504 3cb18 LeaveCriticalSection 16501->16504 16503 3cf2a 16503->16492 16504->16503 16505->16495 16507 3cea7 __strnicoll 16506->16507 16508 3ce80 __strnicoll 16506->16508 16507->16497 16508->16507 16513 3ef24 16508->16513 16587 3cb18 LeaveCriticalSection 16510->16587 16512 3cce7 16512->16374 16514 3efa4 16513->16514 16518 3ef3a 16513->16518 16515 3eff2 16514->16515 16517 3dc6b ___free_lconv_mon 14 API calls 16514->16517 16581 3f0be 16515->16581 16520 3efc6 16517->16520 16518->16514 16519 3ef6d 16518->16519 16523 3dc6b ___free_lconv_mon 14 API calls 16518->16523 16521 3ef8f 16519->16521 16528 3dc6b ___free_lconv_mon 14 API calls 16519->16528 16522 3dc6b ___free_lconv_mon 14 API calls 16520->16522 16525 3dc6b ___free_lconv_mon 14 API calls 16521->16525 16524 3efd9 16522->16524 16527 3ef62 16523->16527 16529 3dc6b ___free_lconv_mon 14 API calls 16524->16529 16530 3ef99 16525->16530 16526 3f060 16532 3dc6b ___free_lconv_mon 14 API calls 16526->16532 16541 3e8ee 16527->16541 16534 3ef84 16528->16534 16535 3efe7 16529->16535 16531 3dc6b ___free_lconv_mon 14 API calls 16530->16531 16531->16514 16536 3f066 16532->16536 16569 3e9ec 16534->16569 16539 3dc6b ___free_lconv_mon 14 API calls 16535->16539 16536->16507 16537 3f000 16537->16526 16540 3dc6b 14 API calls ___free_lconv_mon 16537->16540 16539->16515 16540->16537 16542 3e8ff 16541->16542 16568 3e9e8 16541->16568 16543 3e910 16542->16543 16544 3dc6b ___free_lconv_mon 14 API calls 16542->16544 16545 3e922 16543->16545 16546 3dc6b ___free_lconv_mon 14 API calls 16543->16546 16544->16543 16547 3dc6b ___free_lconv_mon 14 API calls 16545->16547 16548 3e934 16545->16548 16546->16545 16547->16548 16549 3e946 16548->16549 16550 3dc6b ___free_lconv_mon 14 API calls 16548->16550 16551 3e958 16549->16551 16552 3dc6b ___free_lconv_mon 14 API calls 16549->16552 16550->16549 16553 3e96a 16551->16553 16554 3dc6b ___free_lconv_mon 14 API calls 16551->16554 16552->16551 16555 3e97c 16553->16555 16556 3dc6b ___free_lconv_mon 14 API calls 16553->16556 16554->16553 16557 3e98e 16555->16557 16558 3dc6b ___free_lconv_mon 14 API calls 16555->16558 16556->16555 16559 3e9a0 16557->16559 16560 3dc6b ___free_lconv_mon 14 API calls 16557->16560 16558->16557 16561 3e9b2 16559->16561 16562 3dc6b ___free_lconv_mon 14 API calls 16559->16562 16560->16559 16563 3e9c4 16561->16563 16564 3dc6b ___free_lconv_mon 14 API calls 16561->16564 16562->16561 16565 3e9d6 16563->16565 16566 3dc6b ___free_lconv_mon 14 API calls 16563->16566 16564->16563 16567 3dc6b ___free_lconv_mon 14 API calls 16565->16567 16565->16568 16566->16565 16567->16568 16568->16519 16570 3e9f9 16569->16570 16580 3ea51 16569->16580 16571 3ea09 16570->16571 16572 3dc6b ___free_lconv_mon 14 API calls 16570->16572 16573 3ea1b 16571->16573 16575 3dc6b ___free_lconv_mon 14 API calls 16571->16575 16572->16571 16574 3ea2d 16573->16574 16576 3dc6b ___free_lconv_mon 14 API calls 16573->16576 16577 3dc6b ___free_lconv_mon 14 API calls 16574->16577 16578 3ea3f 16574->16578 16575->16573 16576->16574 16577->16578 16579 3dc6b ___free_lconv_mon 14 API calls 16578->16579 16578->16580 16579->16580 16580->16521 16582 3f0cb 16581->16582 16583 3f0ea 16581->16583 16582->16583 16584 3ea55 __strnicoll 14 API calls 16582->16584 16583->16537 16585 3f0e4 16584->16585 16586 3dc6b ___free_lconv_mon 14 API calls 16585->16586 16586->16583 16587->16512 16624 3dfdf 16588->16624 16591 3dd83 16595 3dd8f ___scrt_is_nonwritable_in_current_image 16591->16595 16592 3ccfb __dosmaperr 14 API calls 16601 3ddc0 __FrameHandler3::FrameUnwindToState 16592->16601 16593 3dddf 16594 3e43c __dosmaperr 14 API calls 16593->16594 16598 3dde4 16594->16598 16595->16592 16595->16593 16597 3ddf1 __FrameHandler3::FrameUnwindToState 16595->16597 16595->16601 16596 3ddc9 16596->16423 16599 3de27 __FrameHandler3::FrameUnwindToState 16597->16599 16638 3cb01 EnterCriticalSection 16597->16638 16635 3b759 16598->16635 16604 3df61 16599->16604 16607 3de64 16599->16607 16615 3de92 16599->16615 16601->16593 16601->16596 16601->16597 16608 3df6c 16604->16608 16670 3cb18 LeaveCriticalSection 16604->16670 16606 3a8dc __FrameHandler3::FrameUnwindToState 21 API calls 16609 3df74 16606->16609 16607->16615 16639 3cbaa GetLastError 16607->16639 16608->16606 16612 3cbaa _unexpected 39 API calls 16616 3dee7 16612->16616 16614 3cbaa _unexpected 39 API calls 16614->16615 16666 3df0d 16615->16666 16616->16596 16617 3cbaa _unexpected 39 API calls 16616->16617 16617->16596 16619 3b7d6 __FrameHandler3::FrameUnwindToState 16618->16619 16620 3b802 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16619->16620 16623 3b8d3 __FrameHandler3::FrameUnwindToState 16620->16623 16622 3b8f1 16622->16425 16693 38df1 16623->16693 16625 3dfeb ___scrt_is_nonwritable_in_current_image 16624->16625 16630 3cb01 EnterCriticalSection 16625->16630 16627 3dff9 16631 3e03b 16627->16631 16630->16627 16634 3cb18 LeaveCriticalSection 16631->16634 16633 3c0c3 16633->16423 16633->16591 16634->16633 16671 3ba8f 16635->16671 16638->16599 16640 3cbc0 16639->16640 16644 3cbc6 16639->16644 16642 3c720 _unexpected 6 API calls 16640->16642 16641 3c75f _unexpected 6 API calls 16643 3cbe2 16641->16643 16642->16644 16645 3cbca SetLastError 16643->16645 16647 3eb5e _unexpected 14 API calls 16643->16647 16644->16641 16644->16645 16649 3cc5a 16645->16649 16650 3cc5f 16645->16650 16648 3cbf7 16647->16648 16651 3cc10 16648->16651 16652 3cbff 16648->16652 16649->16614 16653 3c0be __FrameHandler3::FrameUnwindToState 37 API calls 16650->16653 16655 3c75f _unexpected 6 API calls 16651->16655 16654 3c75f _unexpected 6 API calls 16652->16654 16656 3cc64 16653->16656 16657 3cc0d 16654->16657 16658 3cc1c 16655->16658 16661 3dc6b ___free_lconv_mon 14 API calls 16657->16661 16659 3cc20 16658->16659 16660 3cc37 16658->16660 16663 3c75f _unexpected 6 API calls 16659->16663 16662 3cebc _unexpected 14 API calls 16660->16662 16661->16645 16664 3cc42 16662->16664 16663->16657 16665 3dc6b ___free_lconv_mon 14 API calls 16664->16665 16665->16645 16667 3df11 16666->16667 16668 3ded9 16666->16668 16692 3cb18 LeaveCriticalSection 16667->16692 16668->16596 16668->16612 16668->16616 16670->16608 16672 3baa1 __strnicoll 16671->16672 16677 3b902 16672->16677 16678 3b912 16677->16678 16679 3b919 16677->16679 16680 3ba20 __strnicoll 16 API calls 16678->16680 16681 3ba66 __strnicoll GetLastError SetLastError 16679->16681 16682 3b927 16679->16682 16680->16679 16683 3b94e 16681->16683 16686 3b9c7 16682->16686 16683->16682 16684 3b786 __strnicoll 11 API calls 16683->16684 16685 3b97e 16684->16685 16687 3b9d3 16686->16687 16688 3b9ea 16687->16688 16690 3ba03 __strnicoll 39 API calls 16687->16690 16689 3b765 16688->16689 16691 3ba03 __strnicoll 39 API calls 16688->16691 16689->16596 16690->16688 16691->16689 16692->16668 16694 38dfa IsProcessorFeaturePresent 16693->16694 16695 38df9 16693->16695 16697 38f6a 16694->16697 16695->16622 16700 3904f SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 16697->16700 16699 3904d 16699->16622 16700->16699 16734 3d468 16701->16734 16704 3d722 16706 3d739 16704->16706 16707 3d727 GetACP 16704->16707 16705 3d710 GetOEMCP 16705->16706 16706->16380 16708 3ebbb 16706->16708 16707->16706 16709 3ebf9 16708->16709 16713 3ebc9 _unexpected 16708->16713 16710 3e43c __dosmaperr 14 API calls 16709->16710 16712 3d8b7 16710->16712 16711 3ebe4 RtlAllocateHeap 16711->16712 16711->16713 16712->16383 16712->16384 16713->16709 16713->16711 16714 3abf8 _unexpected 2 API calls 16713->16714 16714->16713 16716 3d6ef 41 API calls 16715->16716 16717 3d50a 16716->16717 16718 3d547 IsValidCodePage 16717->16718 16724 3d60f 16717->16724 16725 3d562 __FrameHandler3::FrameUnwindToState 16717->16725 16720 3d559 16718->16720 16718->16724 16719 38df1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 16721 3d6ed 16719->16721 16722 3d582 GetCPInfo 16720->16722 16720->16725 16721->16388 16721->16391 16722->16724 16722->16725 16724->16719 16774 3da79 16725->16774 16727 3dc2a ___scrt_is_nonwritable_in_current_image 16726->16727 16854 3cb01 EnterCriticalSection 16727->16854 16729 3dc34 16855 3d9b8 16729->16855 16735 3d47f 16734->16735 16736 3d486 16734->16736 16735->16704 16735->16705 16736->16735 16737 3cbaa _unexpected 39 API calls 16736->16737 16738 3d4a7 16737->16738 16742 40936 16738->16742 16743 3d4bd 16742->16743 16744 40949 16742->16744 16746 40963 16743->16746 16744->16743 16750 3f0ef 16744->16750 16747 40976 16746->16747 16749 4098b 16746->16749 16747->16749 16771 3d403 16747->16771 16749->16735 16751 3f0fb ___scrt_is_nonwritable_in_current_image 16750->16751 16752 3cbaa _unexpected 39 API calls 16751->16752 16753 3f104 16752->16753 16760 3f14a 16753->16760 16763 3cb01 EnterCriticalSection 16753->16763 16755 3f122 16764 3f170 16755->16764 16760->16743 16761 3c0be __FrameHandler3::FrameUnwindToState 39 API calls 16762 3f16f 16761->16762 16763->16755 16765 3f17e __strnicoll 16764->16765 16767 3f133 16764->16767 16766 3ef24 __strnicoll 14 API calls 16765->16766 16765->16767 16766->16767 16768 3f14f 16767->16768 16769 3cb18 __FrameHandler3::FrameUnwindToState LeaveCriticalSection 16768->16769 16770 3f146 16769->16770 16770->16760 16770->16761 16772 3cbaa _unexpected 39 API calls 16771->16772 16773 3d408 16772->16773 16773->16749 16775 3daa1 GetCPInfo 16774->16775 16784 3db6a 16774->16784 16778 3dab9 16775->16778 16775->16784 16777 38df1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 16780 3dc1c 16777->16780 16785 3ec63 16778->16785 16780->16724 16783 40e5f 44 API calls 16783->16784 16784->16777 16786 3d468 __strnicoll 39 API calls 16785->16786 16787 3ec83 16786->16787 16805 3ed64 16787->16805 16789 3ed3f 16791 38df1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 16789->16791 16790 3ed37 16808 3ec43 16790->16808 16794 3db21 16791->16794 16792 3ecb0 16792->16789 16792->16790 16793 3ebbb __strnicoll 15 API calls 16792->16793 16796 3ecd5 __FrameHandler3::FrameUnwindToState __alloca_probe_16 16792->16796 16793->16796 16800 40e5f 16794->16800 16796->16790 16797 3ed64 __strnicoll MultiByteToWideChar 16796->16797 16798 3ed1e 16797->16798 16798->16790 16799 3ed25 GetStringTypeW 16798->16799 16799->16790 16801 3d468 __strnicoll 39 API calls 16800->16801 16802 40e72 16801->16802 16814 40ea8 16802->16814 16812 3ed8e 16805->16812 16809 3ec60 16808->16809 16810 3ec4f 16808->16810 16809->16789 16810->16809 16811 3dc6b ___free_lconv_mon 14 API calls 16810->16811 16811->16809 16813 3ed80 MultiByteToWideChar 16812->16813 16813->16792 16815 40ec3 __strnicoll 16814->16815 16816 3ed64 __strnicoll MultiByteToWideChar 16815->16816 16819 40f07 16816->16819 16817 41082 16818 38df1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 16817->16818 16820 3db42 16818->16820 16819->16817 16821 3ebbb __strnicoll 15 API calls 16819->16821 16823 40f2d __alloca_probe_16 16819->16823 16834 40fd5 16819->16834 16820->16783 16821->16823 16822 3ec43 __freea 14 API calls 16822->16817 16824 3ed64 __strnicoll MultiByteToWideChar 16823->16824 16823->16834 16825 40f76 16824->16825 16825->16834 16842 3c7ec 16825->16842 16828 40fe4 16830 4106d 16828->16830 16831 3ebbb __strnicoll 15 API calls 16828->16831 16835 40ff6 __alloca_probe_16 16828->16835 16829 40fac 16833 3c7ec 7 API calls 16829->16833 16829->16834 16832 3ec43 __freea 14 API calls 16830->16832 16831->16835 16832->16834 16833->16834 16834->16822 16835->16830 16836 3c7ec 7 API calls 16835->16836 16837 41039 16836->16837 16837->16830 16851 4012e 16837->16851 16839 41053 16839->16830 16840 4105c 16839->16840 16841 3ec43 __freea 14 API calls 16840->16841 16841->16834 16843 3ca3e LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary GetProcAddress 16842->16843 16844 3c7f7 16843->16844 16845 3c824 16844->16845 16846 3c7fd LCMapStringEx 16844->16846 16847 3c849 __strnicoll 5 API calls 16845->16847 16850 3c844 16846->16850 16849 3c83d LCMapStringW 16847->16849 16849->16850 16850->16828 16850->16829 16850->16834 16853 40141 ___scrt_uninitialize_crt 16851->16853 16852 4017f WideCharToMultiByte 16852->16839 16853->16852 16854->16729 16865 3d382 16855->16865 16857 3d9da 16858 3d382 39 API calls 16857->16858 16859 3d9f9 16858->16859 16860 3da20 16859->16860 16861 3dc6b ___free_lconv_mon 14 API calls 16859->16861 16862 3dc5f 16860->16862 16861->16860 16879 3cb18 LeaveCriticalSection 16862->16879 16864 3dc4d 16864->16394 16866 3d393 16865->16866 16874 3d38f CatchIt 16865->16874 16867 3d39a 16866->16867 16870 3d3ad __FrameHandler3::FrameUnwindToState 16866->16870 16868 3e43c __dosmaperr 14 API calls 16867->16868 16869 3d39f 16868->16869 16871 3b759 __strnicoll 39 API calls 16869->16871 16872 3d3e4 16870->16872 16873 3d3db 16870->16873 16870->16874 16871->16874 16872->16874 16877 3e43c __dosmaperr 14 API calls 16872->16877 16875 3e43c __dosmaperr 14 API calls 16873->16875 16874->16857 16876 3d3e0 16875->16876 16878 3b759 __strnicoll 39 API calls 16876->16878 16877->16876 16878->16874 16879->16864 16881 3c228 16880->16881 16882 3c21a 16880->16882 16883 3e43c __dosmaperr 14 API calls 16881->16883 16882->16881 16887 3c240 16882->16887 16884 3c230 16883->16884 16885 3b759 __strnicoll 39 API calls 16884->16885 16886 3c23a 16885->16886 16886->16339 16887->16886 16888 3e43c __dosmaperr 14 API calls 16887->16888 16888->16884 16890 3b54d 16889->16890 16891 3b56a 16889->16891 16892 3b564 16890->16892 16893 3dc6b ___free_lconv_mon 14 API calls 16890->16893 16891->16340 16894 3dc6b ___free_lconv_mon 14 API calls 16892->16894 16893->16890 16894->16891 16896 3b792 16895->16896 16897 3b7ba __FrameHandler3::FrameUnwindToState 8 API calls 16896->16897 16898 3b7a7 GetCurrentProcess TerminateProcess 16897->16898 16898->16346 16900 4030c 16899->16900 16901 4031d 16900->16901 16904 40330 ___from_strstr_to_strchr 16900->16904 16902 3e43c __dosmaperr 14 API calls 16901->16902 16912 40322 16902->16912 16903 40547 16905 3e43c __dosmaperr 14 API calls 16903->16905 16904->16903 16906 40350 16904->16906 16907 4054c 16905->16907 16962 4056c 16906->16962 16909 3dc6b ___free_lconv_mon 14 API calls 16907->16909 16909->16912 16911 40394 16949 40380 16911->16949 16966 40586 16911->16966 16912->16290 16913 40396 16917 3eb5e _unexpected 14 API calls 16913->16917 16913->16949 16914 40372 16921 4038f 16914->16921 16922 4037b 16914->16922 16918 403a4 16917->16918 16920 3dc6b ___free_lconv_mon 14 API calls 16918->16920 16919 3dc6b ___free_lconv_mon 14 API calls 16919->16912 16924 403af 16920->16924 16926 4056c 39 API calls 16921->16926 16925 3e43c __dosmaperr 14 API calls 16922->16925 16923 40409 16927 3dc6b ___free_lconv_mon 14 API calls 16923->16927 16924->16911 16931 3eb5e _unexpected 14 API calls 16924->16931 16924->16949 16925->16949 16926->16911 16933 40411 16927->16933 16928 40454 16929 40044 42 API calls 16928->16929 16928->16949 16930 40482 16929->16930 16932 3dc6b ___free_lconv_mon 14 API calls 16930->16932 16934 403cb 16931->16934 16939 4043e 16932->16939 16933->16939 16970 40044 16933->16970 16938 3dc6b ___free_lconv_mon 14 API calls 16934->16938 16935 4053c 16936 3dc6b ___free_lconv_mon 14 API calls 16935->16936 16936->16912 16938->16911 16939->16935 16939->16939 16942 3eb5e _unexpected 14 API calls 16939->16942 16939->16949 16940 40435 16941 3dc6b ___free_lconv_mon 14 API calls 16940->16941 16941->16939 16943 404cd 16942->16943 16944 404d5 16943->16944 16945 404dd 16943->16945 16946 3dc6b ___free_lconv_mon 14 API calls 16944->16946 16947 3c20c ___std_exception_copy 39 API calls 16945->16947 16946->16949 16948 404e9 16947->16948 16950 404f0 16948->16950 16951 40561 16948->16951 16949->16919 16979 4368c 16950->16979 16953 3b786 __strnicoll 11 API calls 16951->16953 16955 4056b 16953->16955 16956 40536 16959 3dc6b ___free_lconv_mon 14 API calls 16956->16959 16957 40517 16958 3e43c __dosmaperr 14 API calls 16957->16958 16960 4051c 16958->16960 16959->16935 16961 3dc6b ___free_lconv_mon 14 API calls 16960->16961 16961->16949 16963 4035b 16962->16963 16964 40579 16962->16964 16963->16911 16963->16913 16963->16914 16994 405db 16964->16994 16967 4059c 16966->16967 16969 403f9 16966->16969 16967->16969 17009 4359b 16967->17009 16969->16923 16969->16928 16971 40051 16970->16971 16972 4006c 16970->16972 16971->16972 16973 4005d 16971->16973 16974 4007b 16972->16974 17109 433c8 16972->17109 16975 3e43c __dosmaperr 14 API calls 16973->16975 17116 433fb 16974->17116 16978 40062 __FrameHandler3::FrameUnwindToState 16975->16978 16978->16940 17128 3f1ea 16979->17128 16984 436ff 16986 4370b 16984->16986 16989 3dc6b ___free_lconv_mon 14 API calls 16984->16989 16985 3f1ea 39 API calls 16988 436dc 16985->16988 16987 40511 16986->16987 16990 3dc6b ___free_lconv_mon 14 API calls 16986->16990 16987->16956 16987->16957 16991 3f282 17 API calls 16988->16991 16989->16986 16990->16987 16992 436e9 16991->16992 16992->16984 16993 436f3 SetEnvironmentVariableW 16992->16993 16993->16984 16995 405ee 16994->16995 16996 405e9 16994->16996 16997 3eb5e _unexpected 14 API calls 16995->16997 16996->16963 17006 4060b 16997->17006 16998 40679 17000 3c0be __FrameHandler3::FrameUnwindToState 39 API calls 16998->17000 16999 40668 17001 3dc6b ___free_lconv_mon 14 API calls 16999->17001 17002 4067e 17000->17002 17001->16996 17003 3b786 __strnicoll 11 API calls 17002->17003 17004 4068a 17003->17004 17005 3eb5e _unexpected 14 API calls 17005->17006 17006->16998 17006->16999 17006->17002 17006->17005 17007 3dc6b ___free_lconv_mon 14 API calls 17006->17007 17008 3c20c ___std_exception_copy 39 API calls 17006->17008 17007->17006 17008->17006 17010 435af 17009->17010 17011 435a9 17009->17011 17027 435c4 17010->17027 17014 43df7 17011->17014 17015 43e3f 17011->17015 17016 43dfd 17014->17016 17019 43e1a 17014->17019 17047 43e55 17015->17047 17018 3e43c __dosmaperr 14 API calls 17016->17018 17021 43e02 17018->17021 17023 3e43c __dosmaperr 14 API calls 17019->17023 17025 43e38 17019->17025 17020 43e0d 17020->16967 17022 3b759 __strnicoll 39 API calls 17021->17022 17022->17020 17024 43e29 17023->17024 17026 3b759 __strnicoll 39 API calls 17024->17026 17025->16967 17026->17020 17028 3d468 __strnicoll 39 API calls 17027->17028 17029 435da 17028->17029 17030 435f6 17029->17030 17031 4360d 17029->17031 17044 435bf 17029->17044 17032 3e43c __dosmaperr 14 API calls 17030->17032 17034 43616 17031->17034 17035 43628 17031->17035 17033 435fb 17032->17033 17038 3b759 __strnicoll 39 API calls 17033->17038 17039 3e43c __dosmaperr 14 API calls 17034->17039 17036 43635 17035->17036 17037 43648 17035->17037 17041 43e55 __strnicoll 39 API calls 17036->17041 17065 43f20 17037->17065 17038->17044 17040 4361b 17039->17040 17043 3b759 __strnicoll 39 API calls 17040->17043 17041->17044 17043->17044 17044->16967 17046 3e43c __dosmaperr 14 API calls 17046->17044 17048 43e65 17047->17048 17049 43e7f 17047->17049 17052 3e43c __dosmaperr 14 API calls 17048->17052 17050 43e87 17049->17050 17051 43e9e 17049->17051 17053 3e43c __dosmaperr 14 API calls 17050->17053 17054 43eaa 17051->17054 17058 43ec1 17051->17058 17055 43e6a 17052->17055 17056 43e8c 17053->17056 17057 3e43c __dosmaperr 14 API calls 17054->17057 17059 3b759 __strnicoll 39 API calls 17055->17059 17061 3b759 __strnicoll 39 API calls 17056->17061 17062 43eaf 17057->17062 17060 3d468 __strnicoll 39 API calls 17058->17060 17063 43e75 17058->17063 17059->17063 17060->17063 17061->17063 17064 3b759 __strnicoll 39 API calls 17062->17064 17063->17020 17064->17063 17066 3d468 __strnicoll 39 API calls 17065->17066 17067 43f33 17066->17067 17070 43f66 17067->17070 17072 43f9a __strnicoll 17070->17072 17071 38df1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17073 4365e 17071->17073 17074 4401a 17072->17074 17075 441fe 17072->17075 17077 44007 GetCPInfo 17072->17077 17082 4401e 17072->17082 17073->17044 17073->17046 17076 3ed64 __strnicoll MultiByteToWideChar 17074->17076 17074->17082 17079 440a0 17076->17079 17077->17074 17077->17082 17078 441f2 17080 3ec43 __freea 14 API calls 17078->17080 17079->17078 17081 3ebbb __strnicoll 15 API calls 17079->17081 17079->17082 17083 440c7 __alloca_probe_16 17079->17083 17080->17082 17081->17083 17082->17071 17082->17075 17083->17078 17084 3ed64 __strnicoll MultiByteToWideChar 17083->17084 17085 44113 17084->17085 17085->17078 17086 3ed64 __strnicoll MultiByteToWideChar 17085->17086 17087 4412f 17086->17087 17087->17078 17088 4413d 17087->17088 17090 3ebbb __strnicoll 15 API calls 17088->17090 17093 44156 __alloca_probe_16 17088->17093 17096 441a0 17088->17096 17089 3ec43 __freea 14 API calls 17091 441a6 17089->17091 17090->17093 17092 3ec43 __freea 14 API calls 17091->17092 17092->17082 17094 3ed64 __strnicoll MultiByteToWideChar 17093->17094 17093->17096 17095 44199 17094->17095 17095->17096 17097 441c2 17095->17097 17096->17089 17103 3c645 17097->17103 17100 3ec43 __freea 14 API calls 17101 441e2 17100->17101 17102 3ec43 __freea 14 API calls 17101->17102 17102->17082 17104 3ca24 __strnicoll 5 API calls 17103->17104 17105 3c650 17104->17105 17106 3c849 __strnicoll 5 API calls 17105->17106 17108 3c656 17105->17108 17107 3c696 CompareStringW 17106->17107 17107->17108 17108->17100 17110 433d3 17109->17110 17111 433e8 HeapSize 17109->17111 17112 3e43c __dosmaperr 14 API calls 17110->17112 17111->16974 17113 433d8 17112->17113 17114 3b759 __strnicoll 39 API calls 17113->17114 17115 433e3 17114->17115 17115->16974 17117 43413 17116->17117 17118 43408 17116->17118 17120 4341b 17117->17120 17126 43424 _unexpected 17117->17126 17119 3ebbb __strnicoll 15 API calls 17118->17119 17125 43410 17119->17125 17123 3dc6b ___free_lconv_mon 14 API calls 17120->17123 17121 4344e HeapReAlloc 17121->17125 17121->17126 17122 43429 17124 3e43c __dosmaperr 14 API calls 17122->17124 17123->17125 17124->17125 17125->16978 17126->17121 17126->17122 17127 3abf8 _unexpected 2 API calls 17126->17127 17127->17126 17129 3d468 __strnicoll 39 API calls 17128->17129 17130 3f1fc 17129->17130 17131 3f20e 17130->17131 17136 3c626 17130->17136 17133 3f282 17131->17133 17142 3f458 17133->17142 17139 3ca0a 17136->17139 17140 3c985 _unexpected 5 API calls 17139->17140 17141 3c62e 17140->17141 17141->17131 17143 3f480 17142->17143 17144 3f466 17142->17144 17146 3f487 17143->17146 17147 3f4a6 17143->17147 17160 3f268 17144->17160 17151 3f29a 17146->17151 17164 3f229 17146->17164 17148 3ed64 __strnicoll MultiByteToWideChar 17147->17148 17150 3f4b5 17148->17150 17152 3f4bc GetLastError 17150->17152 17154 3f4e2 17150->17154 17156 3f229 15 API calls 17150->17156 17151->16984 17151->16985 17169 3e462 17152->17169 17154->17151 17157 3ed64 __strnicoll MultiByteToWideChar 17154->17157 17156->17154 17159 3f4f9 17157->17159 17158 3e43c __dosmaperr 14 API calls 17158->17151 17159->17151 17159->17152 17161 3f273 17160->17161 17163 3f27b 17160->17163 17162 3dc6b ___free_lconv_mon 14 API calls 17161->17162 17162->17163 17163->17151 17165 3f268 14 API calls 17164->17165 17166 3f237 17165->17166 17174 3f1cb 17166->17174 17177 3e44f 17169->17177 17171 3e46d __dosmaperr 17172 3e43c __dosmaperr 14 API calls 17171->17172 17173 3e480 17172->17173 17173->17158 17175 3ebbb __strnicoll 15 API calls 17174->17175 17176 3f1d8 17175->17176 17176->17151 17178 3ccfb __dosmaperr 14 API calls 17177->17178 17179 3e454 17178->17179 17179->17171 17181 3aa3e 17180->17181 17189 3aa4f 17180->17189 17183 3967c __FrameHandler3::FrameUnwindToState GetModuleHandleW 17181->17183 17185 3aa43 17183->17185 17185->17189 17191 3a945 GetModuleHandleExW 17185->17191 17186 3a8fd 17186->16128 17196 3abab 17189->17196 17192 3a998 17191->17192 17193 3a984 GetProcAddress 17191->17193 17194 3a9b4 17192->17194 17195 3a9ab FreeLibrary 17192->17195 17193->17192 17194->17189 17195->17194 17197 3abb7 ___scrt_is_nonwritable_in_current_image 17196->17197 17211 3cb01 EnterCriticalSection 17197->17211 17199 3abc1 17212 3aaa8 17199->17212 17201 3abce 17216 3abec 17201->17216 17204 3a9e0 17241 3a9c7 17204->17241 17206 3a9ea 17207 3a9fe 17206->17207 17208 3a9ee GetCurrentProcess TerminateProcess 17206->17208 17209 3a945 __FrameHandler3::FrameUnwindToState 3 API calls 17207->17209 17208->17207 17210 3aa06 ExitProcess 17209->17210 17211->17199 17214 3aab4 ___scrt_is_nonwritable_in_current_image __FrameHandler3::FrameUnwindToState 17212->17214 17213 3ab18 __FrameHandler3::FrameUnwindToState 17213->17201 17214->17213 17219 3b15b 17214->17219 17240 3cb18 LeaveCriticalSection 17216->17240 17218 3aa87 17218->17186 17218->17204 17220 3b167 __EH_prolog3 17219->17220 17223 3b3e6 17220->17223 17222 3b18e __FrameHandler3::FrameUnwindToState 17222->17213 17224 3b3f2 ___scrt_is_nonwritable_in_current_image 17223->17224 17231 3cb01 EnterCriticalSection 17224->17231 17226 3b400 17232 3b2b1 17226->17232 17231->17226 17233 3b2d0 17232->17233 17234 3b2c8 17232->17234 17233->17234 17235 3dc6b ___free_lconv_mon 14 API calls 17233->17235 17236 3b435 17234->17236 17235->17234 17239 3cb18 LeaveCriticalSection 17236->17239 17238 3b41e 17238->17222 17239->17238 17240->17218 17244 3e511 17241->17244 17243 3a9cc __FrameHandler3::FrameUnwindToState 17243->17206 17245 3e520 __FrameHandler3::FrameUnwindToState 17244->17245 17246 3e52d 17245->17246 17248 3c87a 17245->17248 17246->17243 17249 3c985 _unexpected 5 API calls 17248->17249 17250 3c896 17249->17250 17250->17246 17252 3a7bf ___scrt_uninitialize_crt 17251->17252 17253 3a7ad 17251->17253 17252->16167 17254 3a7bb 17253->17254 17256 3e047 17253->17256 17254->16167 17259 3e172 17256->17259 17262 3e24b 17259->17262 17263 3e257 ___scrt_is_nonwritable_in_current_image 17262->17263 17270 3cb01 EnterCriticalSection 17263->17270 17265 3e2cd 17279 3e2eb 17265->17279 17267 3e261 ___scrt_uninitialize_crt 17267->17265 17271 3e1bf 17267->17271 17270->17267 17272 3e1cb ___scrt_is_nonwritable_in_current_image 17271->17272 17282 3e2f7 EnterCriticalSection 17272->17282 17274 3e20e 17296 3e23f 17274->17296 17275 3e1d5 ___scrt_uninitialize_crt 17275->17274 17283 3e050 17275->17283 17395 3cb18 LeaveCriticalSection 17279->17395 17281 3e04e 17281->17254 17282->17275 17284 3e065 __strnicoll 17283->17284 17285 3e077 17284->17285 17286 3e06c 17284->17286 17299 3e0b5 17285->17299 17287 3e172 ___scrt_uninitialize_crt 68 API calls 17286->17287 17289 3e072 17287->17289 17291 3b9c7 __strnicoll 39 API calls 17289->17291 17292 3e0af 17291->17292 17292->17274 17294 3e098 17312 410af 17294->17312 17394 3e30b LeaveCriticalSection 17296->17394 17298 3e22d 17298->17267 17300 3e0ce 17299->17300 17301 3e081 17299->17301 17300->17301 17302 411ce ___scrt_uninitialize_crt 39 API calls 17300->17302 17301->17289 17305 411ce 17301->17305 17303 3e0ea 17302->17303 17323 41411 17303->17323 17306 411ef 17305->17306 17307 411da 17305->17307 17306->17294 17308 3e43c __dosmaperr 14 API calls 17307->17308 17309 411df 17308->17309 17310 3b759 __strnicoll 39 API calls 17309->17310 17311 411ea 17310->17311 17311->17294 17313 410c0 17312->17313 17314 410cd 17312->17314 17315 3e43c __dosmaperr 14 API calls 17313->17315 17316 41116 17314->17316 17319 410f4 17314->17319 17318 410c5 17315->17318 17317 3e43c __dosmaperr 14 API calls 17316->17317 17320 4111b 17317->17320 17318->17289 17364 4112c 17319->17364 17322 3b759 __strnicoll 39 API calls 17320->17322 17322->17318 17325 4141d ___scrt_is_nonwritable_in_current_image 17323->17325 17324 41425 17324->17301 17325->17324 17326 4145e 17325->17326 17328 414a4 17325->17328 17327 3b902 __strnicoll 29 API calls 17326->17327 17327->17324 17334 408d4 EnterCriticalSection 17328->17334 17330 414aa 17331 414c8 17330->17331 17335 411f5 17330->17335 17361 4151a 17331->17361 17334->17330 17336 4121d 17335->17336 17360 41240 ___scrt_uninitialize_crt 17335->17360 17337 41221 17336->17337 17339 4127c 17336->17339 17338 3b902 __strnicoll 29 API calls 17337->17338 17338->17360 17340 4129a 17339->17340 17341 439cc ___scrt_uninitialize_crt 41 API calls 17339->17341 17342 41522 ___scrt_uninitialize_crt 40 API calls 17340->17342 17341->17340 17343 412ac 17342->17343 17344 412b2 17343->17344 17345 412f9 17343->17345 17348 412e1 17344->17348 17349 412ba 17344->17349 17346 41362 WriteFile 17345->17346 17347 4130d 17345->17347 17350 41384 GetLastError 17346->17350 17346->17360 17352 41315 17347->17352 17353 4134e 17347->17353 17351 4159f ___scrt_uninitialize_crt 45 API calls 17348->17351 17354 41966 ___scrt_uninitialize_crt 6 API calls 17349->17354 17349->17360 17350->17360 17351->17360 17356 4133a 17352->17356 17357 4131a 17352->17357 17355 419ce ___scrt_uninitialize_crt 7 API calls 17353->17355 17354->17360 17355->17360 17358 41b92 ___scrt_uninitialize_crt 8 API calls 17356->17358 17359 41aa9 ___scrt_uninitialize_crt 7 API calls 17357->17359 17357->17360 17358->17360 17359->17360 17360->17331 17362 408f7 ___scrt_uninitialize_crt LeaveCriticalSection 17361->17362 17363 41520 17362->17363 17363->17324 17365 41138 ___scrt_is_nonwritable_in_current_image 17364->17365 17377 408d4 EnterCriticalSection 17365->17377 17367 41147 17375 4118c 17367->17375 17378 4068b 17367->17378 17369 3e43c __dosmaperr 14 API calls 17371 41193 17369->17371 17370 41173 FlushFileBuffers 17370->17371 17372 4117f GetLastError 17370->17372 17391 411c2 17371->17391 17373 3e44f __dosmaperr 14 API calls 17372->17373 17373->17375 17375->17369 17377->17367 17379 40698 17378->17379 17381 406ad 17378->17381 17380 3e44f __dosmaperr 14 API calls 17379->17380 17383 4069d 17380->17383 17382 3e44f __dosmaperr 14 API calls 17381->17382 17386 406d2 17381->17386 17384 406dd 17382->17384 17385 3e43c __dosmaperr 14 API calls 17383->17385 17387 3e43c __dosmaperr 14 API calls 17384->17387 17388 406a5 17385->17388 17386->17370 17389 406e5 17387->17389 17388->17370 17390 3b759 __strnicoll 39 API calls 17389->17390 17390->17388 17392 408f7 ___scrt_uninitialize_crt LeaveCriticalSection 17391->17392 17393 411ab 17392->17393 17393->17318 17394->17298 17395->17281 17401 1d478 17402 1ded1 17401->17402 17407 1cd50 17401->17407 17403 2018f 17402->17403 17402->17407 17404 38df1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17403->17404 17405 20199 17404->17405 17406 1ce30 GetPEB 17406->17407 17407->17406 17409 19210 17407->17409 17410 19660 17409->17410 17411 38df1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17410->17411 17412 1a0a0 17411->17412 17412->17407 17413 4d18d 17418 4d1c3 17413->17418 17414 4d310 GetPEB 17415 4d322 CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 17414->17415 17416 4d3c9 WriteProcessMemory 17415->17416 17415->17418 17417 4d40e 17416->17417 17419 4d450 WriteProcessMemory Wow64SetThreadContext ResumeThread 17417->17419 17420 4d413 WriteProcessMemory 17417->17420 17418->17414 17418->17415 17420->17417 17398 3bc94 17399 3dc6b ___free_lconv_mon 14 API calls 17398->17399 17400 3bcac 17399->17400 16100 1a0b0 16101 1a0f0 16100->16101 16102 1a14c ExitProcess 16101->16102 16103 1a126 ExitProcess 16101->16103 17396 1b0e4 ReadFile 17397 1a1f0 17396->17397

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,0004D0FF,0004D0EF), ref: 0004D323
                                                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 0004D336
                                                                                                                                                                                                                                                  • Wow64GetThreadContext.KERNEL32(000000D0,00000000), ref: 0004D354
                                                                                                                                                                                                                                                  • ReadProcessMemory.KERNELBASE(000000D8,?,0004D143,00000004,00000000), ref: 0004D378
                                                                                                                                                                                                                                                  • VirtualAllocEx.KERNELBASE(000000D8,?,?,00003000,00000040), ref: 0004D3A3
                                                                                                                                                                                                                                                  • WriteProcessMemory.KERNELBASE(000000D8,00000000,?,?,00000000,?), ref: 0004D3FB
                                                                                                                                                                                                                                                  • WriteProcessMemory.KERNELBASE(000000D8,00400000,?,?,00000000,?,00000028), ref: 0004D446
                                                                                                                                                                                                                                                  • WriteProcessMemory.KERNELBASE(000000D8,?,?,00000004,00000000), ref: 0004D484
                                                                                                                                                                                                                                                  • Wow64SetThreadContext.KERNEL32(000000D0,02770000), ref: 0004D4C0
                                                                                                                                                                                                                                                  • ResumeThread.KERNELBASE(000000D0), ref: 0004D4CF
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                                                                                                                                                  • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                                                                                  • API String ID: 2687962208-3857624555
                                                                                                                                                                                                                                                  • Opcode ID: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                                                                                  • Instruction ID: dec9129becd6a32c06ae826e403022949160700ae6165e360608a4afa67cf2e5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 38B1077660064AAFDB60CF68CC80BDA73A5FF88714F158525EA0CAB341D770FA51CB94

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 272 1d478-1d47e 273 1ded1-1ded7 272->273 274 1d484-1d48a 272->274 275 1dedd-1dee3 273->275 276 2018f-201a2 call 38df1 273->276 277 1d490-1d496 274->277 278 1e782-1e788 274->278 281 1fc23-1fc68 275->281 282 1dee9-1deef 275->282 279 1f1b9-1ffbc 277->279 280 1d49c-1d4a2 277->280 284 1f790-1f7ac 278->284 285 1e78e-1e794 278->285 294 1cd58-1cdb2 279->294 295 1ffc2 279->295 286 1cd50-1cd56 280->286 287 1d4a8-1d4b3 280->287 281->294 298 1fc6e 281->298 282->286 288 1def5-1df23 282->288 284->281 285->286 290 1e79a-1e7c8 285->290 286->294 297 1cdd0-1ce2a 286->297 293 1d4b9 287->293 287->294 296 1feae-1fec5 288->296 290->296 293->297 294->286 315 1cdb4-1cdbf 294->315 295->297 296->294 300 1fecb 296->300 297->286 314 1ce30-1cec5 GetPEB call 13e60 call 15f10 * 2 call 19210 297->314 298->297 300->297 314->294 326 1cecb 314->326 315->294 317 1cdc1-1cdcb 315->317 317->297 326->297
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: XvIL
                                                                                                                                                                                                                                                  • API String ID: 0-558896452
                                                                                                                                                                                                                                                  • Opcode ID: 839567868054047157df3ce8d712c03bdea64ab93e400e3c6eb194eaac349caf
                                                                                                                                                                                                                                                  • Instruction ID: 3b564756ba2882eec9b670566b37abbf5032438b0169e607dd2da4504dd2ee04
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 839567868054047157df3ce8d712c03bdea64ab93e400e3c6eb194eaac349caf
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C8618A753416019FAE2C9A28A9E59BC77E1DF98320B25413FF81757AF0C625ECC28786

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 26 40ea8-40ec1 27 40ed7-40edc 26->27 28 40ec3-40ed3 call 439b0 26->28 29 40ede-40ee6 27->29 30 40ee9-40f0f call 3ed64 27->30 28->27 35 40ed5 28->35 29->30 36 41085-41096 call 38df1 30->36 37 40f15-40f20 30->37 35->27 38 40f26-40f2b 37->38 39 41078 37->39 41 40f44-40f4f call 3ebbb 38->41 42 40f2d-40f36 call 42b90 38->42 43 4107a 39->43 41->43 53 40f55 41->53 42->43 51 40f3c-40f42 42->51 46 4107c-41083 call 3ec43 43->46 46->36 54 40f5b-40f60 51->54 53->54 54->43 55 40f66-40f7b call 3ed64 54->55 55->43 58 40f81-40f93 call 3c7ec 55->58 60 40f98-40f9c 58->60 60->43 61 40fa2-40faa 60->61 62 40fe4-40ff0 61->62 63 40fac-40fb1 61->63 65 40ff2-40ff4 62->65 66 4106d 62->66 63->46 64 40fb7-40fb9 63->64 64->43 68 40fbf-40fd9 call 3c7ec 64->68 69 40ff6-40fff call 42b90 65->69 70 41009-41014 call 3ebbb 65->70 67 4106f-41076 call 3ec43 66->67 67->43 68->46 81 40fdf 68->81 69->67 79 41001-41007 69->79 70->67 80 41016 70->80 82 4101c-41021 79->82 80->82 81->43 82->67 83 41023-4103b call 3c7ec 82->83 83->67 86 4103d-41044 83->86 87 41065-4106b 86->87 88 41046-41047 86->88 89 41048-4105a call 4012e 87->89 88->89 89->67 92 4105c-41063 call 3ec43 89->92 92->46
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 00040F2D
                                                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 00040FF6
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 0004105D
                                                                                                                                                                                                                                                    • Part of subcall function 0003EBBB: RtlAllocateHeap.NTDLL(00000000,000176E8,?,?,000176E8,01E84800), ref: 0003EBED
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00041070
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 0004107D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1423051803-0
                                                                                                                                                                                                                                                  • Opcode ID: 244b86777bd589027b1e15e01b043b5589b7c9d3ba622c7084170db9988f6418
                                                                                                                                                                                                                                                  • Instruction ID: 9f3e4158fd1ba72fe69e14923248d9a11bf14619091674203dc805778263ecab
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 244b86777bd589027b1e15e01b043b5589b7c9d3ba622c7084170db9988f6418
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F51A1B2600246ABEB215E61CC81EEB7BEDEF44710F190539FD18E6192EB71DD908664

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 95 3d4ea-3d512 call 3d6ef 98 3d6d7-3d6d8 call 3d760 95->98 99 3d518-3d51e 95->99 102 3d6dd-3d6df 98->102 101 3d521-3d527 99->101 103 3d623-3d642 call 3a540 101->103 104 3d52d-3d539 101->104 106 3d6e0-3d6ee call 38df1 102->106 113 3d645-3d64a 103->113 104->101 107 3d53b-3d541 104->107 108 3d547-3d553 IsValidCodePage 107->108 109 3d61b-3d61e 107->109 108->109 112 3d559-3d560 108->112 109->106 115 3d582-3d58f GetCPInfo 112->115 116 3d562-3d56e 112->116 117 3d687-3d691 113->117 118 3d64c-3d651 113->118 121 3d591-3d5b0 call 3a540 115->121 122 3d60f-3d615 115->122 120 3d572-3d57d 116->120 117->113 119 3d693-3d6bd call 3da3b 117->119 123 3d653-3d65b 118->123 124 3d684 118->124 134 3d6be-3d6cd 119->134 126 3d6cf-3d6d0 call 3da79 120->126 121->120 136 3d5b2-3d5b9 121->136 122->98 122->109 128 3d65d-3d660 123->128 129 3d67c-3d682 123->129 124->117 135 3d6d5 126->135 133 3d662-3d668 128->133 129->118 129->124 133->129 137 3d66a-3d67a 133->137 134->126 134->134 135->102 138 3d5e5-3d5e8 136->138 139 3d5bb-3d5c0 136->139 137->129 137->133 141 3d5ed-3d5f4 138->141 139->138 140 3d5c2-3d5ca 139->140 143 3d5dd-3d5e3 140->143 144 3d5cc-3d5d3 140->144 141->141 142 3d5f6-3d60a call 3da3b 141->142 142->120 143->138 143->139 146 3d5d4-3d5db 144->146 146->143 146->146
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0003D6EF: GetOEMCP.KERNEL32(00000000,?,?,788496A7,?), ref: 0003D71A
                                                                                                                                                                                                                                                  • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,?,?,?,?,0003D8FA,?,00000000,?,788496A7,?), ref: 0003D54B
                                                                                                                                                                                                                                                  • GetCPInfo.KERNEL32(00000000,?,?,?,?,?,?,?,?,0003D8FA,?,00000000,?,788496A7,?), ref: 0003D587
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CodeInfoPageValid
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 546120528-0
                                                                                                                                                                                                                                                  • Opcode ID: 54ba5cc2fd628f6b712ad4ee65745f9984a2de206a29a23be9c980b9a1d21813
                                                                                                                                                                                                                                                  • Instruction ID: 5058b98631339aa1152c4253251136e9f8dd885234275b16e4102cdb0510b92f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 54ba5cc2fd628f6b712ad4ee65745f9984a2de206a29a23be9c980b9a1d21813
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B45135B0A007449FDB22CF75E882AEABBFDEF45304F18446FD09A87252E7749945CB91

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 148 3d2d2-3d2d7 149 3d2d9-3d2f1 148->149 150 3d2f3-3d2f7 149->150 151 3d2ff-3d308 149->151 150->151 152 3d2f9-3d2fd 150->152 153 3d31a 151->153 154 3d30a-3d30d 151->154 155 3d374-3d378 152->155 158 3d31c-3d329 GetStdHandle 153->158 156 3d316-3d318 154->156 157 3d30f-3d314 154->157 155->149 161 3d37e-3d381 155->161 156->158 157->158 159 3d356-3d368 158->159 160 3d32b-3d32d 158->160 159->155 163 3d36a-3d36d 159->163 160->159 162 3d32f-3d338 GetFileType 160->162 162->159 164 3d33a-3d343 162->164 163->155 165 3d345-3d349 164->165 166 3d34b-3d34e 164->166 165->155 166->155 167 3d350-3d354 166->167 167->155
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,00000000,0003D1C1,0004CB48,0000000C), ref: 0003D31E
                                                                                                                                                                                                                                                  • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,00000000,0003D1C1,0004CB48,0000000C), ref: 0003D330
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileHandleType
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3000768030-0
                                                                                                                                                                                                                                                  • Opcode ID: 7387f8d28dd3b75c2d930af989f23150923b5ece5f6001d1f339ceb8d7b553f6
                                                                                                                                                                                                                                                  • Instruction ID: a2d0b0528f5bfb7ac235b806e103aa12cf325a59bac1940724acd73ab701d47c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7387f8d28dd3b75c2d930af989f23150923b5ece5f6001d1f339ceb8d7b553f6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AD11D6B1104B424AD7724E3EAC88626BADDA767330F38071BD0B6875F2C334DE46D246

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 168 1a0b0-1a0ee 169 1a0f0-1a10b 168->169 170 1a116-1a11c 168->170 171 1a10e-1a114 169->171 172 1a14c-1a16c ExitProcess 170->172 173 1a11e-1a124 170->173 171->169 171->170 173->171 174 1a126-1a146 ExitProcess 173->174
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExitProcess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 621844428-0
                                                                                                                                                                                                                                                  • Opcode ID: 95192161d06e232f77c07508fc7e0645b6dc9df6cc5ebdaa501c68285a89bd91
                                                                                                                                                                                                                                                  • Instruction ID: 201d925357ed5f416f57de4990840706ed39bb697fb86e46778f34da88f4fdff
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 95192161d06e232f77c07508fc7e0645b6dc9df6cc5ebdaa501c68285a89bd91
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FE112775B111146BE7984A388960BAE37EB8BCF720F25407AE845D7380DE359C4A8781

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 177 3c7ec-3c7fb call 3ca3e 180 3c824-3c83e call 3c849 LCMapStringW 177->180 181 3c7fd-3c822 LCMapStringEx 177->181 185 3c844-3c846 180->185 181->185
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LCMapStringEx.KERNELBASE(?,00040F98,?,?,-00000008,?,00000000,00000000,00000000,00000000,00000000), ref: 0003C820
                                                                                                                                                                                                                                                  • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,-00000008,-00000008,?,00040F98,?,?,-00000008,?,00000000), ref: 0003C83E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: String
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2568140703-0
                                                                                                                                                                                                                                                  • Opcode ID: c7e58f6d1fcdaaf1d04b75c1f0d6313fd6cda65a7dfd533b28c72c648e4d47f9
                                                                                                                                                                                                                                                  • Instruction ID: 38190bc81578fc9afc0eabbad1aa0eff87248127f86f0ea2f429e81babba534c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c7e58f6d1fcdaaf1d04b75c1f0d6313fd6cda65a7dfd533b28c72c648e4d47f9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8F09D3600011ABBDF135F91DD05DDE3F6AFF88364F054020FA1865121CB36C932AB90

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 186 3dc6b-3dc74 187 3dca3-3dca4 186->187 188 3dc76-3dc89 RtlFreeHeap 186->188 188->187 189 3dc8b-3dca2 GetLastError call 3e485 call 3e43c 188->189 189->187
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RtlFreeHeap.NTDLL(00000000,00000000,?,0003BCAC,0001782F), ref: 0003DC81
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,0003BCAC,0001782F), ref: 0003DC8C
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 485612231-0
                                                                                                                                                                                                                                                  • Opcode ID: 2b2bb7ea817be22919a18e35334c3c0d8eb7197f1149edb42b37ddafec264c49
                                                                                                                                                                                                                                                  • Instruction ID: 0bfd26e544fdeb207849aac76a7c034c4b31239970d4d05b306bb4a0d14f832c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2b2bb7ea817be22919a18e35334c3c0d8eb7197f1149edb42b37ddafec264c49
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8BE0CD755026496BEB523FE1FF0CBC53B9C9F45351F504151FA08860B1C7B88950C798

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 194 3da79-3da9b 195 3daa1-3dab3 GetCPInfo 194->195 196 3dbad-3dbd3 194->196 195->196 197 3dab9-3dac0 195->197 198 3dbd8-3dbdd 196->198 201 3dac2-3dacc 197->201 199 3dbe7-3dbed 198->199 200 3dbdf-3dbe5 198->200 203 3dbf9 199->203 204 3dbef-3dbf2 199->204 202 3dbf5-3dbf7 200->202 201->201 205 3dace-3dae1 201->205 206 3dbfb-3dc0d 202->206 203->206 204->202 207 3db02-3db04 205->207 206->198 210 3dc0f-3dc1d call 38df1 206->210 208 3dae3-3daea 207->208 209 3db06-3db3d call 3ec63 call 40e5f 207->209 213 3daf9-3dafb 208->213 220 3db42-3db70 call 40e5f 209->220 216 3dafd-3db00 213->216 217 3daec-3daee 213->217 216->207 217->216 219 3daf0-3daf8 217->219 219->213 223 3db72-3db7d 220->223 224 3db8b-3db8e 223->224 225 3db7f-3db89 223->225 227 3db90-3db9a 224->227 228 3db9c 224->228 226 3db9e-3dba9 225->226 226->223 229 3dbab 226->229 227->226 228->226 229->210
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCPInfo.KERNEL32(00000083,?,00000005,0003D8FA,?), ref: 0003DAAB
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Info
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1807457897-0
                                                                                                                                                                                                                                                  • Opcode ID: 4bb8b95590a02c03695d8f9a98eb81f66ca1fc3dd3fa7322ca4a31d602b1ee92
                                                                                                                                                                                                                                                  • Instruction ID: e865d9a4263bdc01867067e51033d477e12cbd5c015a5f161ee965a414f6d596
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4bb8b95590a02c03695d8f9a98eb81f66ca1fc3dd3fa7322ca4a31d602b1ee92
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8C515BB1508158AFDB128F28DDC4BE9BBACEF16304F1401EAE599C7182D3759E45DB60

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 230 1b0e4-1b133 ReadFile 231 1b139-1b13e 230->231 232 1cbcf-1cbda 230->232 231->232 233 1a1f0-1a1f6 232->233 234 1cbe0-1cc2d 232->234 235 1b7f0-1b84a 233->235 236 1a1fc-1a252 233->236 234->235 239 1cc33 234->239 235->233 254 1b850-1b87a 235->254 236->233 253 1a254-1a25f 236->253 239->236 253->235 255 1a265 253->255 254->232 256 1b880-1b885 254->256 255->236 256->232
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 0001B0FC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileRead
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2738559852-0
                                                                                                                                                                                                                                                  • Opcode ID: e7920baf7d4a0fbad8df97d7c9edeb8bb67e53e4bf821c6cd0b3499f8175cd88
                                                                                                                                                                                                                                                  • Instruction ID: ac95ff3607dec4aaf8b6f6977db20aacc420f19404ebba380aee1852ae8aa57c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e7920baf7d4a0fbad8df97d7c9edeb8bb67e53e4bf821c6cd0b3499f8175cd88
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE11257570A3429FAE7C8A2849A48BD62937BD7320F38445EF403877A4DA6288C99607

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 257 3ebbb-3ebc7 258 3ebf9-3ec04 call 3e43c 257->258 259 3ebc9-3ebcb 257->259 266 3ec06-3ec08 258->266 261 3ebe4-3ebf5 RtlAllocateHeap 259->261 262 3ebcd-3ebce 259->262 263 3ebd0-3ebd7 call 3bc5e 261->263 264 3ebf7 261->264 262->261 263->258 269 3ebd9-3ebe2 call 3abf8 263->269 264->266 269->258 269->261
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,000176E8,?,?,000176E8,01E84800), ref: 0003EBED
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                  • Opcode ID: 0009ba35dadf56271f66e442727b8aaca7cd66a91f2de16a0e15191bf3e2470d
                                                                                                                                                                                                                                                  • Instruction ID: f5c938ec7196f0846c04690bf73a0a25b7ce6ffe4b0eb61e188a614bcb8c8f86
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0009ba35dadf56271f66e442727b8aaca7cd66a91f2de16a0e15191bf3e2470d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 23E09B352052E65AE7732AA5ED05F9FB68C9F437B0F550321FC06961D2DF64DC0181E5
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: KH%Y$KJn?$KJn?$KJn?$KJn?$LH%Y$LH%Y$LH%Y$LH%Y$h^'$i^'$i^'$i^'$i^'$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%${L%${L%${L%${L%$V?D$V?D$V?D$V?D$V?D
                                                                                                                                                                                                                                                  • API String ID: 0-3543999248
                                                                                                                                                                                                                                                  • Opcode ID: 01e82bdda65773109ba1bd08b176dd7d8fa133b49ac6eeb208434b5371564cfa
                                                                                                                                                                                                                                                  • Instruction ID: e5fa54cfe2324b00ff3d52d824d699b3512985e7ca238236e55b1862507d32ab
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 01e82bdda65773109ba1bd08b176dd7d8fa133b49ac6eeb208434b5371564cfa
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1FB2187A2096204F5A78CA28B6C462D72D3AFD93347758B16D42ACF7F4CB36CD468742
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: ($($($sL$sL$2h`?$2h`?$2h`?$2h`?$Dt$Dt$Dt$Hyol$Hyol$Hyol$Hyol$J+z7$J+z7$W8|$X8|$X8|$Yrf1$Yrf1$Yrf1$fM@#$fM@#$fM@#$zN_$zN_$zN_$No$No$[u$[u$[u
                                                                                                                                                                                                                                                  • API String ID: 0-1459843020
                                                                                                                                                                                                                                                  • Opcode ID: da0b1d02567ae825d8c1464fcf7345ee323ecb9041d3c16f882e5c7b5f27353f
                                                                                                                                                                                                                                                  • Instruction ID: 6ad63dcc3c355c87a25980f1b4da9639931ab6a6f28677a4f1f256307b2a2010
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: da0b1d02567ae825d8c1464fcf7345ee323ecb9041d3c16f882e5c7b5f27353f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1CE2F47B7156218B5A78CA2CFAC846D73D397D5330B3B8663DC124B7E8DB388C858646
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: >g[$!]j$"]j$"]j$"]j$"]j$&qq!$&qq!$&qq!$&qq!$&$&$&$&$+I"w$,I"w$,I"w$,I"w$,I"w$fVp$fVp$/YS$/YS$/YS
                                                                                                                                                                                                                                                  • API String ID: 0-635301867
                                                                                                                                                                                                                                                  • Opcode ID: 0883a6ccc38ceb034d2eff05b6c9a6e666bcc359339cbe1af7d4287b90fdd29e
                                                                                                                                                                                                                                                  • Instruction ID: 7b2e26f6240a49290859d7844864ae8c209857d46cbb757a33c70ad0d85ba80c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0883a6ccc38ceb034d2eff05b6c9a6e666bcc359339cbe1af7d4287b90fdd29e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2FD28A7F6055408B9A6DC624E9E457D72DBABD9370F34870FD9238BBE4C7368D818A02
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: $^t0$$^t0$$^t0$6Haz$6Haz$6Haz$=am#$>am#$>am#$>am#$kX]E$lX]E$lX]E$lX]E
                                                                                                                                                                                                                                                  • API String ID: 0-4155389939
                                                                                                                                                                                                                                                  • Opcode ID: 757d0e80f9a58a9297aae68c1c3a9182fb70d1e907c0d759971e658464392a3e
                                                                                                                                                                                                                                                  • Instruction ID: ad4cd20a80a31b04264fb0ea16c8433a371ebc5facb2a6bbb7c45c06f998408c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 757d0e80f9a58a9297aae68c1c3a9182fb70d1e907c0d759971e658464392a3e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 27D2707AF012258B8F3C9A2CE5E407EB3E1AF45750B25027FED23AB3A0C7629C458655
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: VlUi$WlUi$WlUi$WlUi$WlUi$1I#$1I#$1I#$1I#$U/$U/$U/$U/
                                                                                                                                                                                                                                                  • API String ID: 0-3233344364
                                                                                                                                                                                                                                                  • Opcode ID: 41dafd44f283d62644efe03f6fa99898e7062b31112e7fa21e9c292e707c8a40
                                                                                                                                                                                                                                                  • Instruction ID: 06e5e61dd23b61a03ff3e6f5bdc2de59c0e48afbd0d6b8df8d3f683efe7409ef
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 41dafd44f283d62644efe03f6fa99898e7062b31112e7fa21e9c292e707c8a40
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2652827A6087044F5A79D728DAC802E76C9B7A5320F24C656EA29CF3F5FE64DC81C741
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: string too long$S@$eIY$eIY$eIY
                                                                                                                                                                                                                                                  • API String ID: 0-2211027269
                                                                                                                                                                                                                                                  • Opcode ID: 177d24e1cf10aad24d9a88396b0cdbacef37842087ec26e9c6f77c7e5373cdc7
                                                                                                                                                                                                                                                  • Instruction ID: bdc4ccc44e5740010fcb472108928456d3508d6da8da9757291c1f6385f1bf2b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 177d24e1cf10aad24d9a88396b0cdbacef37842087ec26e9c6f77c7e5373cdc7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 11916B363046708F9E74C728FAD922D35D36BE1324B7A8917E815CFBA5D735CC858246
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: C`lB$C`lB$C`lB$9z`$9z`$9z`$9z`
                                                                                                                                                                                                                                                  • API String ID: 0-915920326
                                                                                                                                                                                                                                                  • Opcode ID: 77186d82573ccb9f4f52ce08e53d22ba370073324501b3851b562ab4844a4924
                                                                                                                                                                                                                                                  • Instruction ID: 591618f4161f3d7534bb3fb06acdb34b450eee5b2e648dfeb6b7a501ee20cde1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 77186d82573ccb9f4f52ce08e53d22ba370073324501b3851b562ab4844a4924
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0181453B5006608BDA744A286A8471D76D1AB91364F368763DC12EF7F0C73ACC0ADBC5
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: @\$A\$A\$A\$"!-$"!-$"!-
                                                                                                                                                                                                                                                  • API String ID: 0-1374745079
                                                                                                                                                                                                                                                  • Opcode ID: 5148075693be7e5c1249ed55b68453522c1ba53a94439fd7f0c763ccfed5064f
                                                                                                                                                                                                                                                  • Instruction ID: 9e7e1ca56f57c86cddfb87af196f6e09e9b4aae4075f67185987c7895ce32c43
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5148075693be7e5c1249ed55b68453522c1ba53a94439fd7f0c763ccfed5064f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 52713D3A3452409B597CCA2859E54BD72C3ABE7330B39821FD9138B7E4DB358CC55A47
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: -'K`$.'K`$.'K`$.'K`$$\Z$$\Z
                                                                                                                                                                                                                                                  • API String ID: 0-1124325746
                                                                                                                                                                                                                                                  • Opcode ID: 69fcdc068fcadf3d61089bedb391610d0c82f19904e0a01f70303dd70e97c104
                                                                                                                                                                                                                                                  • Instruction ID: 3a7588f4b7ba3f0593e655d10e4b09d33c55aa6d0b092d3d2ca57361f2bd3b7d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 69fcdc068fcadf3d61089bedb391610d0c82f19904e0a01f70303dd70e97c104
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CB125E7AF045308F9F684B2C78E45BD77E29B46360B7A461BED12E73A0C629CD85C781
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: ?B;$@B;$@B;$@B;$@B;
                                                                                                                                                                                                                                                  • API String ID: 0-1209347523
                                                                                                                                                                                                                                                  • Opcode ID: eb136254f393604f9be41b128146305603841a65d93a563d90eb5b369939e268
                                                                                                                                                                                                                                                  • Instruction ID: 3392be7e23b47e4f997f414efcdc282590c64f7d4d3e91c16b1e2cc29bce07ad
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb136254f393604f9be41b128146305603841a65d93a563d90eb5b369939e268
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D32277A3002145F4B78CA28BA8446DB3D7ABD93307348A53D926CB7F4D73CEE4A8641
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: CyN$CyN$CyN$CyN$CyN
                                                                                                                                                                                                                                                  • API String ID: 0-4075027903
                                                                                                                                                                                                                                                  • Opcode ID: bffde2e22fa23eb950c1d6a584719298cfc76895d6f3cca2ffe24c8ae0624397
                                                                                                                                                                                                                                                  • Instruction ID: e76c4704fd35b21fd7207cfe6075a3e47b126f50a610b014df2cd755dd9da6a5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bffde2e22fa23eb950c1d6a584719298cfc76895d6f3cca2ffe24c8ae0624397
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9712387F2147204B5AB8C62AB7D462D72D287DA3303768A16E512CB7F4DB39CD8A8741
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: b~N$c~N$c~N$c~N$c~N
                                                                                                                                                                                                                                                  • API String ID: 0-1905032987
                                                                                                                                                                                                                                                  • Opcode ID: 26e872a525b8e32c37703cb9a6c68106f9085a17fe8edaabc32ddb52d9170f20
                                                                                                                                                                                                                                                  • Instruction ID: 940ec123e78f91a1a06070ee4a0c06c787bfe6d52ca00f7b97e3779fc7844ffb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 26e872a525b8e32c37703cb9a6c68106f9085a17fe8edaabc32ddb52d9170f20
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CFA19EF520C6444B5E79973C9BC412D73DAABE9320F248A66ED29CB3E4DB34DD805742
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: A\$A\$PbQ$"!-$"!-
                                                                                                                                                                                                                                                  • API String ID: 0-1954403065
                                                                                                                                                                                                                                                  • Opcode ID: fd3091fe2f3d4b27947628ac934f65fe040fa704aa562e9ab64217c1b1383f9f
                                                                                                                                                                                                                                                  • Instruction ID: 6974a3595b1e21d10b6e2482808619c5ce893cb36e271822a8d3c2eb368a4bf3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fd3091fe2f3d4b27947628ac934f65fe040fa704aa562e9ab64217c1b1383f9f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E071383A3452408B5E7CCA285AE44BD7283AFDA330B39821FD8174B7E8DB358CC55A47
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0003F841
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileFindFirst
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1974802433-0
                                                                                                                                                                                                                                                  • Opcode ID: 8da103c2af4e4762f22604f0469dd49f7096372ee5094c120257501c33175737
                                                                                                                                                                                                                                                  • Instruction ID: 101152d662b1bf1a3636b1c3663431b5485a2a90d8cba954d4d164f716f3584b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8da103c2af4e4762f22604f0469dd49f7096372ee5094c120257501c33175737
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4171E5B5D0511AAFDF62AF38DC89BFEB7BCAB05300F1441EAE00997112DA348E858F14
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 000396DB
                                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 000397A7
                                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 000397C7
                                                                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 000397D1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 254469556-0
                                                                                                                                                                                                                                                  • Opcode ID: a00cd3dbd59feea906de11960c87259eb0c828789abf3e2ac7b0680c1514cd83
                                                                                                                                                                                                                                                  • Instruction ID: 40db376edfceb01d373a535dbd2ad48907e01819a476f01aba93920589bf808a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a00cd3dbd59feea906de11960c87259eb0c828789abf3e2ac7b0680c1514cd83
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 31312BB5D062189BEB51DFA4D989BCCBBF8AF08304F1041DAE44DA7250EBB55A84CF05
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ___std_exception_destroy.LIBVCRUNTIME ref: 00034D86
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ___std_exception_destroy
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4194217158-0
                                                                                                                                                                                                                                                  • Opcode ID: e8e0c724dd50c85f9c8642d1990882abe3701897b50a3a007e3dc8dd8ff18055
                                                                                                                                                                                                                                                  • Instruction ID: 76e905a26f100d87f238e8641e0f9e1a15d9a25480a5bc88d6a2d22d063c03d1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e8e0c724dd50c85f9c8642d1990882abe3701897b50a3a007e3dc8dd8ff18055
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C2913E7D2146004F6D6ACE24E9C412D73EA5BA6331F68CE62E522CF3F9D728AC45C745
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 0003B8B2
                                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 0003B8BC
                                                                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 0003B8C9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3906539128-0
                                                                                                                                                                                                                                                  • Opcode ID: d71cdd2105283e76a090b49415e40a6ecb2e4c2eb0c0abd80c104316de59a714
                                                                                                                                                                                                                                                  • Instruction ID: aa5db9d39038460c5605381ae881584e045b2cd8e117b6d3669385d994011d15
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d71cdd2105283e76a090b49415e40a6ecb2e4c2eb0c0abd80c104316de59a714
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4531C4759012189BCB61DF68D989BCCBBB8BF18314F5041EAE50CA7251EB749F818F45
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: dUb$ dUb$ dUb
                                                                                                                                                                                                                                                  • API String ID: 0-1696577624
                                                                                                                                                                                                                                                  • Opcode ID: c38aaf2ce4051cfc79baf4d9592e95329667e2e183969af9935ecb6a221c3973
                                                                                                                                                                                                                                                  • Instruction ID: beb6146cbc4b5c442294cbdf0dc2f055fc46c7d3b62819bf10a787a928b7f892
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c38aaf2ce4051cfc79baf4d9592e95329667e2e183969af9935ecb6a221c3973
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5D1713D9043484B5A3EEB2896C40FDB2DB5BDD370F24421AD9264BFE4F6264D868646
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: Mnj$Mnj$Mnj
                                                                                                                                                                                                                                                  • API String ID: 0-3324928681
                                                                                                                                                                                                                                                  • Opcode ID: cd57dc0e5a490013572c34edd772ad77fd9362f471465976063f4fc7c5937a33
                                                                                                                                                                                                                                                  • Instruction ID: c5fc6f8abad0d5b8713658dd008b1f8f97aa83ce1453a9cc734d5cfcac31bc5f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cd57dc0e5a490013572c34edd772ad77fd9362f471465976063f4fc7c5937a33
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2DD160B9205524CBA93CC638BDC813D72D777593207B94A27E427CB3B0DA28CD499A4B
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: .Q_$i.^$j.^
                                                                                                                                                                                                                                                  • API String ID: 0-3437208586
                                                                                                                                                                                                                                                  • Opcode ID: a792a8e21cd47970161c7de7db4c8893e6e1347a8badca73c1f1ee3607d29c44
                                                                                                                                                                                                                                                  • Instruction ID: 8fe932ddd87169cdaa294a2c5564984c98e0997f9e57be82134ab4f2271c9238
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a792a8e21cd47970161c7de7db4c8893e6e1347a8badca73c1f1ee3607d29c44
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FD817B7D30A1208B9A3D8624BDE453DF2CAAF96374B79852FE903C77A0DF249C458746
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: F- $XvIL$jiX
                                                                                                                                                                                                                                                  • API String ID: 0-1826392768
                                                                                                                                                                                                                                                  • Opcode ID: bf6fa79e1ea8ba1ae035c6f77f5325fca94ebd8ed769f428857d14fd5c946795
                                                                                                                                                                                                                                                  • Instruction ID: 83662a091ecff33b5261b4103bddb42f229be40f222bcaecd10a99591ed3455f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bf6fa79e1ea8ba1ae035c6f77f5325fca94ebd8ed769f428857d14fd5c946795
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EC61BE757816059BBE7C9A28ADE99BC7AE19F58320B35413FF81757AF0C224ECC14782
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: i.^$j.^
                                                                                                                                                                                                                                                  • API String ID: 0-1036069679
                                                                                                                                                                                                                                                  • Opcode ID: 519649b6ef726278eaf79a3d6ea4859d35d0c4310c8214dc2aa41d36c461b945
                                                                                                                                                                                                                                                  • Instruction ID: 181bf1c1028fc1d636125cff3fff59a2990c9134398f25df142c83f54bee8a62
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 519649b6ef726278eaf79a3d6ea4859d35d0c4310c8214dc2aa41d36c461b945
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D819D3D3065208F9A6C8634BDE413DB2C9AF96364B79862EE913D76F0CF248D498346
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00045D9D,?,?,00000008,?,?,0004596F,00000000), ref: 0004606F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionRaise
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3997070919-0
                                                                                                                                                                                                                                                  • Opcode ID: e563461c46cc0fec3d261b3be82f25235c91a784fa9d27a6d383c5ce6a4796ce
                                                                                                                                                                                                                                                  • Instruction ID: 858c8198f02175900eda9171bfccd818f56b6a8b4dc851f3e0761f449ed5dc2c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e563461c46cc0fec3d261b3be82f25235c91a784fa9d27a6d383c5ce6a4796ce
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 53B1A2B1110608DFD755CF28C48AB557BE0FF45325F298668E89ACF2A2C336DD81CB45
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0003EB5E: HeapAlloc.KERNEL32(00000008,?,00000000,?,0003CD48,00000001,00000364,00000000,00000002,000000FF,?,?,0003E441,0003DCA0), ref: 0003EB9F
                                                                                                                                                                                                                                                  • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0003F841
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 0003F935
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 0003F974
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 0003F9A7
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Find$CloseFile$AllocFirstHeapNext
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2701053895-0
                                                                                                                                                                                                                                                  • Opcode ID: 6999ea7f1d7ca10aedeb56dd3d918f7c4aa8b019fd2d54696063f6da10b16670
                                                                                                                                                                                                                                                  • Instruction ID: 302bae0cac3b630b18815b926a7221f9a93e639a79da90d4c0e47f7b4fd473bb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6999ea7f1d7ca10aedeb56dd3d918f7c4aa8b019fd2d54696063f6da10b16670
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D25156B5D0420AAFDF26AF389C85AFE77EDDF45314F1441BAF40993202EA308D429B24
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 0003990B
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2325560087-0
                                                                                                                                                                                                                                                  • Opcode ID: 69b91f1c8e2eab09230e68bdb2613ffdc14c0910f15861e1e716988890333542
                                                                                                                                                                                                                                                  • Instruction ID: a1d6a96965c9c2e8e63134bbd5e586a7bbbba4a8228b89fe7a7c91e8d2b3f18a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 69b91f1c8e2eab09230e68bdb2613ffdc14c0910f15861e1e716988890333542
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF51AEB1A016058FFB56CF58D9817AABBF4FB49314F25856AC409EB260D3B8D940CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(Function_000297F0,00039145), ref: 000396C8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3192549508-0
                                                                                                                                                                                                                                                  • Opcode ID: 11e53f6e89634ab9533562d0d151db0ab7d66dbf9dd9fffd87b4ce1d7750ec00
                                                                                                                                                                                                                                                  • Instruction ID: 32d207edefa6697b252501ed5aef44fa472c5d20c4f7000ea4418ea034a5a85a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 11e53f6e89634ab9533562d0d151db0ab7d66dbf9dd9fffd87b4ce1d7750ec00
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: ~bD`
                                                                                                                                                                                                                                                  • API String ID: 0-944831652
                                                                                                                                                                                                                                                  • Opcode ID: b833c65f0bcccedf916b5006c877a3ad560cf368d54926262c8b471c79656cee
                                                                                                                                                                                                                                                  • Instruction ID: b7c80de3f8e325d96da92eed3e0c30e41218829eb33fd412b61eed65c2ead5cc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b833c65f0bcccedf916b5006c877a3ad560cf368d54926262c8b471c79656cee
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8071ADBA305520BB4A7C8D7C3AD827D73D19B96320379473BE813CB2E1D715CC4A8206
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: ~bD`
                                                                                                                                                                                                                                                  • API String ID: 0-944831652
                                                                                                                                                                                                                                                  • Opcode ID: 778fae87f4952c1d960fb29f7fe0211357f7bd0e7ed1274a73dda969f6d9f2c5
                                                                                                                                                                                                                                                  • Instruction ID: 914f825c982bf2e9cb9dc1f678c4559562c98682c81bfbddf64cf46e59909f3f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 778fae87f4952c1d960fb29f7fe0211357f7bd0e7ed1274a73dda969f6d9f2c5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A516DB9300620BFDB65DE68BDD5B2D73D5EB99320F284672E815CB3A2E325C855C602
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: ~bD`
                                                                                                                                                                                                                                                  • API String ID: 0-944831652
                                                                                                                                                                                                                                                  • Opcode ID: 1eb38f3bdf39bd827cefbb63292efdd7d3439c6a54b874230a2fcaaa3f01bf24
                                                                                                                                                                                                                                                  • Instruction ID: bd1642d55de0abf253cf76eb119c9ea85e28fbf99f92f75a881f72a7cdaa5a7f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1eb38f3bdf39bd827cefbb63292efdd7d3439c6a54b874230a2fcaaa3f01bf24
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FD412BBA300620AFD655DF38BDD5B2973D5EB99320F294531E815CB3A6E335C859C602
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: XvIL
                                                                                                                                                                                                                                                  • API String ID: 0-558896452
                                                                                                                                                                                                                                                  • Opcode ID: a305701c6b9042605e50842e0f4a3562db16e5b33cf53bfbe2ca0dbcc85b3a3c
                                                                                                                                                                                                                                                  • Instruction ID: b98c774f83bfe3d2774b25fd1a222281b87ca4da5308e7a8faffb529379cb1db
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a305701c6b9042605e50842e0f4a3562db16e5b33cf53bfbe2ca0dbcc85b3a3c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5741E7B4680605AFEB686F14DC96EB87BA1EF14314F14406EF9066B766D631ECC18782
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: XvIL
                                                                                                                                                                                                                                                  • API String ID: 0-558896452
                                                                                                                                                                                                                                                  • Opcode ID: 456e59b4c00ddc138c3f9da0371ab219b0c8dbfb133bfa87e4c5e0b9e8e285ab
                                                                                                                                                                                                                                                  • Instruction ID: efcfd07a2a103e73d31e6c9c2d2b43205d4fe25de4b2d5e0d974f235bc7ecbfb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 456e59b4c00ddc138c3f9da0371ab219b0c8dbfb133bfa87e4c5e0b9e8e285ab
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 213148B4680600AFEA2C9F14A8D5ABC77A1AF15314F64407EF8076B662C630ECC18642
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: XvIL
                                                                                                                                                                                                                                                  • API String ID: 0-558896452
                                                                                                                                                                                                                                                  • Opcode ID: 5965e2912b74138ab1fbcc70744f8f23bed623ca00e05175ff75af2c5824d684
                                                                                                                                                                                                                                                  • Instruction ID: cf4a4cabf385eccf1d11eefa0113b7b2204167ed8d5c28fcda4aea76aafd6da8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5965e2912b74138ab1fbcc70744f8f23bed623ca00e05175ff75af2c5824d684
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AA3108B4580605ABFE7C5B14A8D6EFC7BA1AF14314F24406FF9072BA66D631ECC08683
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: XvIL
                                                                                                                                                                                                                                                  • API String ID: 0-558896452
                                                                                                                                                                                                                                                  • Opcode ID: 2273ec6f98b423bc6b154661b8749e6104e7ed58b0ba8ba11157b20ff769c870
                                                                                                                                                                                                                                                  • Instruction ID: 6ddac4f8ecdcca08705a91e03a528cecd3a5f0c95340f00cf1916ea668171a93
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2273ec6f98b423bc6b154661b8749e6104e7ed58b0ba8ba11157b20ff769c870
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8431F9B4680605ABEE6C5B149896EFC7B61AF14314F64406FF8072BB66D631ECC18683
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HeapProcess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 54951025-0
                                                                                                                                                                                                                                                  • Opcode ID: 102b4b6e35215b7a0264e930a2052e15b313b655493816ea31d8d69b56b8398b
                                                                                                                                                                                                                                                  • Instruction ID: 6be4c31984990399ec8496592e1ee77c0e3bcfce6e49c6c8b221797311b98af1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 102b4b6e35215b7a0264e930a2052e15b313b655493816ea31d8d69b56b8398b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FCA001B86432458BB7808F76AB096097AA9BB466D1749C0A9A405C52A0EAAC98519F09
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: aced845aa5adda999267405ce7059c311851c7577f281b7d02bca9c81947b323
                                                                                                                                                                                                                                                  • Instruction ID: dd87e331b5d2b9c869deadc235fb8f8050dd54cff1763f788eb885038651de5f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aced845aa5adda999267405ce7059c311851c7577f281b7d02bca9c81947b323
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0124079709A618B8E7C8E287DD413D72D2AB89322BB5452BE857D73A0DA30CC454B4F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 16342efe87eb3399c4c381eac9eb63c60a933fd9329b54cfa28afc2ab5931e44
                                                                                                                                                                                                                                                  • Instruction ID: d9ffd2f39b1400078d4860b9e3ef0d5e858613ba933cc32a369fc03242418751
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 16342efe87eb3399c4c381eac9eb63c60a933fd9329b54cfa28afc2ab5931e44
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 74E1423E615B404F5979CA389AC417D72DAB796330F348A13E922CF3E1D669ED85C242
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 678797b5465a8cd683ff0a605ad593279106363f6c0deea2a4b70e58e6b9bd5e
                                                                                                                                                                                                                                                  • Instruction ID: eeb92a88bc1a32a11e465dd2eb548b22d05095229682c07cf1391e1fc8a7579c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 678797b5465a8cd683ff0a605ad593279106363f6c0deea2a4b70e58e6b9bd5e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7D12BBA7183049F6E799738E6D412D32CA5BC6330F24C711E629CB3F5E63ADD458642
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 20c63db3759b14a206517918c888fd08221c1d7f8361e1d296e797557189c14e
                                                                                                                                                                                                                                                  • Instruction ID: 3df0d85d60e6598824e9b71d8bc6033e4863a0a5d8316bda1ea915ad490fafc1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 20c63db3759b14a206517918c888fd08221c1d7f8361e1d296e797557189c14e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5AC1093A305A00CB4A78CB285DC95AD73D3ABD97367745A17D422CF3E9DB24CD868683
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: f7f8c273d390bd3f49d6f3d22882d1d0faf27b5c68c9e374f24c9c70b61f9a36
                                                                                                                                                                                                                                                  • Instruction ID: f3d0688058cecdbfc4ba91bda3a03e90b97ffebd5c9253f3bac941d39887a838
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7f8c273d390bd3f49d6f3d22882d1d0faf27b5c68c9e374f24c9c70b61f9a36
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4BA15A362047449B963D8B6899F063E768AEBD6320F75C70FC8134BBE4CE7B5C458682
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 12bac6a5f3b4f0fef0eb2539667a037a104833afdae47e4e44f2d1af891715c3
                                                                                                                                                                                                                                                  • Instruction ID: 754e0cf274f6e5cc6952d18949090731d7ed2e586fb3c69dd11b2f09ea75da6f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 12bac6a5f3b4f0fef0eb2539667a037a104833afdae47e4e44f2d1af891715c3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C3715B7E7147248B4A68CB3C7AC417EB7D29FA5320B748A27E812CB2E5D725CC498742
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateFileA.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000), ref: 0001A96A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateFile
                                                                                                                                                                                                                                                  • String ID: A\$A\$A\$U<_k$x"$x"$"!-$"!-
                                                                                                                                                                                                                                                  • API String ID: 823142352-2094675021
                                                                                                                                                                                                                                                  • Opcode ID: 6f0de91af7ff29f7b5ed3ce1cea2528e686f21b2c1b14963f1332759590462e5
                                                                                                                                                                                                                                                  • Instruction ID: bef68f88f1e4ceb675c5bd303522b65ad55f7ff3e4bc4f3c38fcc0949247035e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6f0de91af7ff29f7b5ed3ce1cea2528e686f21b2c1b14963f1332759590462e5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C5179363462409BDE7C8A2859E96BC62C36BE7330F39811FE9134BAF4D7258CC5650B
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • type_info::operator==.LIBVCRUNTIME ref: 00042702
                                                                                                                                                                                                                                                  • ___TypeMatch.LIBVCRUNTIME ref: 00042810
                                                                                                                                                                                                                                                  • CatchIt.LIBVCRUNTIME ref: 00042861
                                                                                                                                                                                                                                                  • _UnwindNestedFrames.LIBCMT ref: 00042962
                                                                                                                                                                                                                                                  • CallUnexpected.LIBVCRUNTIME ref: 0004297D
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                                  • String ID: csm$csm$csm
                                                                                                                                                                                                                                                  • API String ID: 4119006552-393685449
                                                                                                                                                                                                                                                  • Opcode ID: b5ca703c12701c79b3b6a581fdbe2b1dc889277c4dfb61ab382225157d80f909
                                                                                                                                                                                                                                                  • Instruction ID: 497e32e6e8e3b34b73dd282039c485030f8b7ca1b5bec88ebce7cc0f6bc7c0dd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b5ca703c12701c79b3b6a581fdbe2b1dc889277c4dfb61ab382225157d80f909
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C6B17BB1A00209EFCF19DFA4C8819AEBBB5FF55310F954169F814AB212D730DE51CBA9
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCPInfo.KERNEL32(028E0530,028E0530,00000000,7FFFFFFF,?,00043F51,028E0530,028E0530,00000000,028E0530,?,?,?,?,028E0530,00000000), ref: 0004400C
                                                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 000440C7
                                                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 00044156
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 000441A1
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 000441A7
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 000441DD
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 000441E3
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 000441F3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 127012223-0
                                                                                                                                                                                                                                                  • Opcode ID: 159684e24c3e040e312f6eb438c833482ea2c142d73c33aad56aa0802468c7da
                                                                                                                                                                                                                                                  • Instruction ID: 82ee0ae0513847288c8668f34c99c0105cd5746b6c724a79588cb7f9d311f849
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 159684e24c3e040e312f6eb438c833482ea2c142d73c33aad56aa0802468c7da
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 247125F2900205ABEF319E64CC81BEE77FAAF55310F280139EA05A7292DA35DD458768
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ___std_exception_copy.LIBVCRUNTIME ref: 000349B7
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ___std_exception_copy
                                                                                                                                                                                                                                                  • String ID: (^Hx$(^Hx$(^Hx
                                                                                                                                                                                                                                                  • API String ID: 2659868963-1348055467
                                                                                                                                                                                                                                                  • Opcode ID: 8524678fbe4f503437c35d3c0b866d236756d486a7d4000264754f96af713ac0
                                                                                                                                                                                                                                                  • Instruction ID: 746d644989efdd179f8d4a35841dc4c90b98855a27b9e70aec68bd4b916b21e7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8524678fbe4f503437c35d3c0b866d236756d486a7d4000264754f96af713ac0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AA813F392042004FDB658B29DAC432E77D9A799320F698B17E5A1CF7E1EB79EC448706
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00039E97
                                                                                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 00039E9F
                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00039F28
                                                                                                                                                                                                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 00039F53
                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00039FA8
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                                  • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                  • Opcode ID: 7ba43dd97c8885b3a36d8b9adad4eb9f09744d6ac835e563bb5519437a1c33ec
                                                                                                                                                                                                                                                  • Instruction ID: 16ae2cca193493031e6432846c5d519ea605c7316c48f4cc570dca720947cc28
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7ba43dd97c8885b3a36d8b9adad4eb9f09744d6ac835e563bb5519437a1c33ec
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE41C434A002099FCF11DF68C880A9E7BF9AF45314F148165F914AB392D7B5EA41CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,00000000,?,BED7BAA4,?,0003C9C9,?,0001782F,00000000,00000000), ref: 0003C97B
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                  • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                                  • Opcode ID: 881192dbdf054e9539f1026d81c1596b3f0a817f08e7234342360dcaccd1314a
                                                                                                                                                                                                                                                  • Instruction ID: 92b10da4f3edde220a3c746eeaade1136c4c134cf541a2450d48f2882b460c19
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 881192dbdf054e9539f1026d81c1596b3f0a817f08e7234342360dcaccd1314a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BE2123B6A01211A7F7639B25ED88F5A779DAB427A0F120122E905F7281DB70ED01C7D4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,0003C155,00039C3D,00039834), ref: 0003C16C
                                                                                                                                                                                                                                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0003C17A
                                                                                                                                                                                                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0003C193
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,0003C155,00039C3D,00039834), ref: 0003C1E5
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3852720340-0
                                                                                                                                                                                                                                                  • Opcode ID: 63f5fff6b480ddac2319f68f0b5ee1ff8c3722a91543575e1ecb135c1acc2c81
                                                                                                                                                                                                                                                  • Instruction ID: 0668699afe7656d93067b7fa48c0358fa79dde2dd0c1ad44729d3efb2f9497b7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 63f5fff6b480ddac2319f68f0b5ee1ff8c3722a91543575e1ecb135c1acc2c81
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9A01D8B61093115EF6662BB56E86D6A369CCB13779B20023AFE24E11E3EF655C0072DC
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • C:\Users\user\Desktop\aqbjn3fl.exe, xrefs: 0003FAF0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: C:\Users\user\Desktop\aqbjn3fl.exe
                                                                                                                                                                                                                                                  • API String ID: 0-1449481844
                                                                                                                                                                                                                                                  • Opcode ID: f768b7d7513bbb21e66182b892a8a003b838e4db0293d614a076b1408191ad9c
                                                                                                                                                                                                                                                  • Instruction ID: d47dc50c7d609df7bae957de1da7c8e01961eefcdb9f8a1d8b4169e1e0a15d24
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f768b7d7513bbb21e66182b892a8a003b838e4db0293d614a076b1408191ad9c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7219DB1A00607AFEB62AF65CC91CBBB7ACAF44364F108535FA1997152D770EC0087A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,BED7BAA4,?,?,00000000,000463CE,000000FF,?,0003AA06,?,?,0003AAA2,788496A7), ref: 0003A97A
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0003A98C
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,00000000,000463CE,000000FF,?,0003AA06,?,?,0003AAA2,788496A7), ref: 0003A9AE
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                  • Opcode ID: 1bb7588888adbc1d135aded7fa97da213042125506913161ecb95dcb56d67ee7
                                                                                                                                                                                                                                                  • Instruction ID: 4075fb32f2cd164ca74cda76de5189a79172b5872a1367709a00a14b4f375648
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1bb7588888adbc1d135aded7fa97da213042125506913161ecb95dcb56d67ee7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F301DBB5A40615EFEB128F50DD09FAE77B8FB06715F000536F811A2690DBB89900CB95
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,0004290E,?,?,00000000,00000000,00000000,?), ref: 00042A2D
                                                                                                                                                                                                                                                  • CatchIt.LIBVCRUNTIME ref: 00042B13
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CatchEncodePointer
                                                                                                                                                                                                                                                  • String ID: MOC$RCC
                                                                                                                                                                                                                                                  • API String ID: 1435073870-2084237596
                                                                                                                                                                                                                                                  • Opcode ID: dfecf580f3fc355aaefaa1d58971daa7a5c015ebdfa5371651a83ed4ed82edd0
                                                                                                                                                                                                                                                  • Instruction ID: 2dbbd3ca76b300d90ff91fb4454325b912f5686730eaf494c1e6de1bf4ad72df
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dfecf580f3fc355aaefaa1d58971daa7a5c015ebdfa5371651a83ed4ed82edd0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BA418CB1A00209AFDF16CF94CD81AEEBBB5FF48304F588169F904B7212D7359960DB95
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(788496A7,00000000,00000800,?,00040CDE,?,?,?,?,?,?,00040B26,00000000,FlsAlloc,00048060,00048068), ref: 00040C4F
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00040CDE,?,?,?,?,?,?,00040B26,00000000,FlsAlloc,00048060,00048068,?,?,0003C10C), ref: 00040C59
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(788496A7,00000000,00000000,?,788496A7,?,?,?,?,0003BDAC,?,?,00023066,?,00000000,788496A7), ref: 00040C81
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                  • String ID: api-ms-
                                                                                                                                                                                                                                                  • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                                  • Opcode ID: 8b65fc0074f94937580cf74e98ff74f96fa2768d2b474061136d105600831984
                                                                                                                                                                                                                                                  • Instruction ID: 37d8440ec5ec48007123d9cc8b0b28fadea9211e7f209f54f0f9b494d46a50ea
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b65fc0074f94937580cf74e98ff74f96fa2768d2b474061136d105600831984
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EAE012B5241204FAFB502BA1DE46F5A3F959B41B41F148130FA0CA80E1E7F6D811858C
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetConsoleOutputCP.KERNEL32(BED7BAA4,00000000,00000000,?), ref: 00041602
                                                                                                                                                                                                                                                    • Part of subcall function 0004012E: WideCharToMultiByte.KERNEL32(?,00000000,00023066,00000000,00000000,00000000,000000FF,?,?,00000000,00023066,?,0003C091,?,00000000,?), ref: 0004018F
                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00041854
                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 0004189A
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0004193D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2112829910-0
                                                                                                                                                                                                                                                  • Opcode ID: 8a10869bab9cdee99784ce7dca150b005ceac35ea55b3d89fe04bbc8251ebac6
                                                                                                                                                                                                                                                  • Instruction ID: 5284181f414c9f7661c1e0970e450793436f983b001ab2f1212d966cb82c0ac8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8a10869bab9cdee99784ce7dca150b005ceac35ea55b3d89fe04bbc8251ebac6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 73D18BB5D04258AFDB15CFA8C8909EDBBF5FF09310F28452AE465EB352D630A982CB54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AdjustPointer
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1740715915-0
                                                                                                                                                                                                                                                  • Opcode ID: 00464963b5cbf557a17bad085d51a2ef46009ef20962768c7145daea9560e6dc
                                                                                                                                                                                                                                                  • Instruction ID: 331c3400186e652cb0e9de0a5386e60e38b6da732f97db05215da785301e6acb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 00464963b5cbf557a17bad085d51a2ef46009ef20962768c7145daea9560e6dc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8851A0F2B01A069FEB299F10D851BBAB7E4EF40314F544039F905962A2D771ED80DB98
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0004012E: WideCharToMultiByte.KERNEL32(?,00000000,00023066,00000000,00000000,00000000,000000FF,?,?,00000000,00023066,?,0003C091,?,00000000,?), ref: 0004018F
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00000000,00000000,?,0003F8D4,?,?,?,00000000), ref: 0003F592
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 0003F599
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000,0003F8D4,?,?,00000000,?,?,?,00000000,00000000,?,0003F8D4,?,?,?,00000000), ref: 0003F5D3
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 0003F5DA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1913693674-0
                                                                                                                                                                                                                                                  • Opcode ID: d49948e8cd499b185a1bd9e32b40143f594bbbd258bfc4d7e8a4c3e36c5abeb3
                                                                                                                                                                                                                                                  • Instruction ID: be64fd41cc5d15993ee8a0d053e6d3f42642427bb5e9d25a75ba41fb97d95816
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d49948e8cd499b185a1bd9e32b40143f594bbbd258bfc4d7e8a4c3e36c5abeb3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2621F575A00A07AFDB62AF65C9808BBB7ECEF05360F108539FA1993252D730ED108750
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetEnvironmentStringsW.KERNEL32 ref: 00040232
                                                                                                                                                                                                                                                    • Part of subcall function 0004012E: WideCharToMultiByte.KERNEL32(?,00000000,00023066,00000000,00000000,00000000,000000FF,?,?,00000000,00023066,?,0003C091,?,00000000,?), ref: 0004018F
                                                                                                                                                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0004026A
                                                                                                                                                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0004028A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 158306478-0
                                                                                                                                                                                                                                                  • Opcode ID: b443a63db447118311bd23c166526b72ea6f208b2085a98b23ff78eed8d82a43
                                                                                                                                                                                                                                                  • Instruction ID: e14b4076f9a8bd4c74ab65685baecb9349717c1559494ce9aa88919fe9da8082
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b443a63db447118311bd23c166526b72ea6f208b2085a98b23ff78eed8d82a43
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D511C8F65166167EF62227719ECDCBF6AACDF473947100035FA02B2152EAB4DD018178
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,00043C02,00000000,00000001,00000000,?,?,00041991,?,00000000,00000000), ref: 00044437
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00043C02,00000000,00000001,00000000,?,?,00041991,?,00000000,00000000,?,?,?,000412D7,00000000), ref: 00044443
                                                                                                                                                                                                                                                    • Part of subcall function 000444A0: CloseHandle.KERNEL32(FFFFFFFE,00044453,?,00043C02,00000000,00000001,00000000,?,?,00041991,?,00000000,00000000,?,?), ref: 000444B0
                                                                                                                                                                                                                                                  • ___initconout.LIBCMT ref: 00044453
                                                                                                                                                                                                                                                    • Part of subcall function 00044475: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00044411,00043BEF,?,?,00041991,?,00000000,00000000,?), ref: 00044488
                                                                                                                                                                                                                                                  • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,00043C02,00000000,00000001,00000000,?,?,00041991,?,00000000,00000000,?), ref: 00044468
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2744216297-0
                                                                                                                                                                                                                                                  • Opcode ID: a5bf949e16af02a3bcf590f9dcd87c0365db38cc0fe8dcd45158d79a0ecb2a68
                                                                                                                                                                                                                                                  • Instruction ID: f25d67a54dc756d4728ee2dae558eea8d876e512a057bed0857d9469a4071398
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a5bf949e16af02a3bcf590f9dcd87c0365db38cc0fe8dcd45158d79a0ecb2a68
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EEF0307A141114BBDF622FD1ED08F893F66FF497B5B014020FA5895131C7B28820DB98
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 00042285
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2416051920.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416037664.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416077668.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416092063.000000000004D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416105092.000000000004E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416118552.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2416133676.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ___except_validate_context_record
                                                                                                                                                                                                                                                  • String ID: csm$csm
                                                                                                                                                                                                                                                  • API String ID: 3493665558-3733052814
                                                                                                                                                                                                                                                  • Opcode ID: c34c4d7c03a60f7275c78030901e27f292453e10badcb808c2f57f0125c9b2f5
                                                                                                                                                                                                                                                  • Instruction ID: 2d2d0a68187603a91e514c71e8d8b91e89bbd8a101943439306279734d128fe9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c34c4d7c03a60f7275c78030901e27f292453e10badcb808c2f57f0125c9b2f5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4031F5F1600215EFCF229F50CC049AE7BB5FF49316B58826AF81849111C336CEA1DF99

                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                  Execution Coverage:1.6%
                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                  Signature Coverage:28.2%
                                                                                                                                                                                                                                                  Total number of Nodes:103
                                                                                                                                                                                                                                                  Total number of Limit Nodes:4
                                                                                                                                                                                                                                                  execution_graph 25526 24d0b 40 API calls __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 25528 418550 RtlFreeHeap LdrInitializeThunk 25587 3a710 7 API calls ___scrt_uninitialize_crt 25529 423560 CoCreateInstance 25530 2dd20 42 API calls std::_Xinvalid_argument 25500 3e820 53 API calls 2 library calls 25588 3e320 16 API calls 2 library calls 25557 40ce70 GetPixel 25504 3a830 GetCommandLineA GetCommandLineW 25591 3cb30 GetProcessHeap 25437 40a874 25438 40a970 25437->25438 25438->25438 25441 40b6e0 25438->25441 25444 40b770 25441->25444 25443 40a9db 25444->25443 25445 43e3d0 25444->25445 25446 43e456 25445->25446 25447 43e3ec 25445->25447 25448 43e3fa 25445->25448 25451 43e44b 25445->25451 25452 43bab0 25446->25452 25447->25446 25447->25448 25448->25448 25450 43e436 RtlReAllocateHeap 25448->25450 25450->25451 25451->25443 25453 43bb61 25452->25453 25454 43bac8 RtlFreeHeap 25452->25454 25453->25451 25454->25453 25508 40d87e CoUninitialize 25509 3d842 LeaveCriticalSection __FrameHandler3::FrameUnwindToState 25534 39140 41 API calls 25595 44741 21 API calls 25535 39152 136 API calls 4 library calls 25598 3cb51 18 API calls __dosmaperr 25563 38e50 15 API calls ___std_exception_destroy 25511 44851 22 API calls __startOneArgErrorHandling 25513 11058 5 API calls __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 25424 408f20 25425 408f2f 25424->25425 25426 409146 ExitProcess 25425->25426 25427 408f37 SHGetSpecialFolderPathW 25425->25427 25428 408f4d 25427->25428 25429 40913c 25428->25429 25430 408f55 GetCurrentThreadId GetCurrentProcessId 25428->25430 25429->25426 25431 408f81 GetForegroundWindow 25430->25431 25432 408f7d 25430->25432 25433 40903a 25431->25433 25432->25431 25433->25429 25435 40ce90 CoInitializeEx 25433->25435 25536 3c560 RtlUnwind 25564 39e60 7 API calls 4 library calls 25537 34170 41 API calls 25461 440e30 25462 440e60 25461->25462 25465 440ebe 25462->25465 25467 43e470 LdrInitializeThunk 25462->25467 25463 440f7e 25465->25463 25468 43e470 LdrInitializeThunk 25465->25468 25467->25465 25468->25463 25603 44b70 IsProcessorFeaturePresent 25436 40cec3 CoInitializeSecurity 25516 39080 72 API calls __RTC_Initialize 25568 3ca80 7 API calls 25608 44b80 16 API calls 25517 40acce RtlFreeHeap 25570 3928d 22 API calls __FrameHandler3::FrameUnwindToState 25541 3d190 45 API calls __FrameHandler3::FrameUnwindToState 25613 40d7d7 GetSystemDirectoryW RtlFreeHeap 25456 4409e0 25458 440a00 25456->25458 25457 440b4e 25458->25457 25460 43e470 LdrInitializeThunk 25458->25460 25460->25457 25518 410a0 50 API calls 25544 40d9e4 LdrInitializeThunk 25574 41bae6 RtlFreeHeap RtlReAllocateHeap LdrInitializeThunk 25469 40cef5 25470 40cf10 25469->25470 25473 439310 25470->25473 25472 40cf48 25475 439370 CoCreateInstance 25473->25475 25476 439971 25475->25476 25477 43941d SysAllocString 25475->25477 25478 439985 GetVolumeInformationW 25476->25478 25480 4394cf 25477->25480 25493 4399a3 25478->25493 25481 4394d7 CoSetProxyBlanket 25480->25481 25482 43995d SysFreeString 25480->25482 25483 439953 25481->25483 25484 4394f7 SysAllocString 25481->25484 25482->25476 25483->25482 25486 4395d0 25484->25486 25486->25486 25487 439615 SysAllocString 25486->25487 25490 43963b 25487->25490 25488 439941 SysFreeString SysFreeString 25488->25483 25489 439931 25489->25488 25490->25488 25490->25489 25491 439685 VariantInit 25490->25491 25494 4396e0 25491->25494 25492 439920 VariantClear 25492->25489 25493->25472 25494->25492 25521 40c48c RtlFreeHeap RtlReAllocateHeap 25522 3c4d0 6 API calls __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 25580 40da95 9 API calls 25584 392e0 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___security_init_cookie 25549 4229b0 SHEmptyRecycleBinW 25523 36cf0 20 API calls __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 25551 3d1f0 16 API calls 25553 3c5f0 FreeLibrary 25624 3e3f0 74 API calls 2 library calls 25625 397f0 50 API calls _unexpected 25524 40dcb7 CoUninitialize GetSystemMetrics GetSystemMetrics 25555 201fc 68 API calls __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 0 439310-439365 1 439370-43939e 0->1 1->1 2 4393a0-4393ba 1->2 4 4393c7-439417 CoCreateInstance 2->4 5 4393bc 2->5 6 439975-4399a1 call 4400a0 GetVolumeInformationW 4->6 7 43941d-439454 4->7 5->4 12 4399a3 6->12 13 4399a5-4399c6 call 41fa80 6->13 9 439460-43949d 7->9 9->9 11 43949f-4394d1 SysAllocString 9->11 16 4394d7-4394f1 CoSetProxyBlanket 11->16 17 43995d-439971 SysFreeString 11->17 12->13 19 4399d0-4399d8 13->19 20 439953-439959 16->20 21 4394f7-439517 16->21 17->6 19->19 22 4399da-4399dc 19->22 20->17 23 439520-43953f 21->23 25 4399ee-439a1f call 41fa80 22->25 26 4399de-4399eb call 408870 22->26 23->23 27 439541-4395c2 SysAllocString 23->27 34 439a20-439a28 25->34 26->25 29 4395d0-439613 27->29 29->29 32 439615-43963f SysAllocString 29->32 37 439941-439950 SysFreeString * 2 32->37 38 439645-43966b 32->38 34->34 36 439a2a-439a2c 34->36 39 439a3e-439a6d call 41fa80 36->39 40 439a2e-439a3b call 408870 36->40 37->20 47 439933-43993d 38->47 48 439671-439674 38->48 46 439a70-439a78 39->46 40->39 46->46 49 439a7a-439a7c 46->49 47->37 48->47 50 43967a-43967f 48->50 51 439a8e-439abb call 41fa80 49->51 52 439a7e-439a8b call 408870 49->52 50->47 54 439685-4396d5 VariantInit 50->54 61 439ac0-439ac8 51->61 52->51 57 4396e0-43972c 54->57 57->57 58 43972e-43973c 57->58 62 439740-439742 58->62 61->61 63 439aca-439acc 61->63 64 439920-439931 VariantClear 62->64 65 439748-43974e 62->65 66 439ade-439ae5 63->66 67 439ace-439adb call 408870 63->67 64->47 65->64 68 439754-43975e 65->68 67->66 70 439760-439765 68->70 71 43979d 68->71 74 43977c-439780 70->74 75 43979f-4397b7 call 4086e0 71->75 76 439782-43978b 74->76 77 439770 74->77 83 4398d4-4398e5 75->83 84 4397bd-4397c7 75->84 81 439792-439796 76->81 82 43978d-439790 76->82 80 439771-43977a 77->80 80->74 80->75 81->80 85 439798-43979b 81->85 82->80 87 4398e7 83->87 88 4398ec-4398f8 83->88 84->83 86 4397cd-4397d5 84->86 85->80 89 4397e0-4397ea 86->89 87->88 90 4398fa 88->90 91 4398ff-43991d call 408710 call 4086f0 88->91 92 439800-439806 89->92 93 4397ec-4397f1 89->93 90->91 91->64 96 439824-439830 92->96 97 439808-43980b 92->97 95 439880-439886 93->95 103 439888-43988e 95->103 100 439832-439835 96->100 101 43989a-4398a2 96->101 97->96 99 43980d-439822 97->99 99->95 100->101 106 439837-43987f 100->106 104 4398a4-4398a6 101->104 105 4398a8-4398ab 101->105 103->83 108 439890-439892 103->108 104->103 109 4398d0-4398d2 105->109 110 4398ad-4398ce 105->110 106->95 108->89 111 439898 108->111 109->95 110->95 111->83
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(00443678,00000000,00000001,00443668,00000000), ref: 0043940C
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(81578756), ref: 004394A4
                                                                                                                                                                                                                                                  • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 004394E9
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(7F0F7903), ref: 00439546
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(F7ABF957), ref: 0043961A
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 0043968A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocString$BlanketCreateInitInstanceProxyVariant
                                                                                                                                                                                                                                                  • String ID: ()$0}bc$C$\
                                                                                                                                                                                                                                                  • API String ID: 65563702-1726517784
                                                                                                                                                                                                                                                  • Opcode ID: 0f1222683775ae3621506ccc1600d945d457569e17fe956ef9e8c073e5d335ed
                                                                                                                                                                                                                                                  • Instruction ID: 106669d51836f7a9ecf543ef8e50fb3cc3e0c611a8505fe8182dd2d3ee5b5c80
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0f1222683775ae3621506ccc1600d945d457569e17fe956ef9e8c073e5d335ed
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 872260B2A083009BD714DF24C845B6BBBA6EFCA714F18492DF4859B3C1D7B8D905CB96

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 112 40cef5-40cf0f 113 40cf10-40cf2a 112->113 113->113 114 40cf2c-40cf73 call 408ea0 call 439310 113->114 119 40cf80-40cf9a 114->119 119->119 120 40cf9c-40d019 119->120 121 40d020-40d088 120->121 121->121 122 40d08a-40d09b 121->122 123 40d0bd-40d0c1 122->123 124 40d09d-40d0af 122->124 126 40d0c5-40d0cd 123->126 125 40d0b0-40d0b9 124->125 125->125 127 40d0bb 125->127 128 40d0db-40d0e8 126->128 129 40d0cf 126->129 127->126 131 40d0ea-40d0f1 128->131 132 40d10b-40d113 128->132 130 40d0d0-40d0d9 129->130 130->128 130->130 133 40d100-40d109 131->133 134 40d115-40d116 132->134 135 40d12b-40d255 132->135 133->132 133->133 136 40d120-40d129 134->136 137 40d260-40d27a 135->137 136->135 136->136 137->137 138 40d27c-40d2a7 137->138 139 40d2b0-40d2fe 138->139 139->139 140 40d300-40d32d call 40bdb0 139->140 142 40d332-40d34c 140->142
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: +"#R$-0p#$.$["$39my$5F8064358E6382DD63CFCF7E6C45F838$6(S"$^GFA$c^.z$lev-tolstoi.com$~sx=
                                                                                                                                                                                                                                                  • API String ID: 0-1539420980
                                                                                                                                                                                                                                                  • Opcode ID: a663be38480a963e4d2d2571437e5508161d23da234ca0242be0d579f13188ba
                                                                                                                                                                                                                                                  • Instruction ID: a1ac22f4ca37b83a265b626796eb772592280569a4fa714ec55360a40b349c43
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a663be38480a963e4d2d2571437e5508161d23da234ca0242be0d579f13188ba
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 84A1E27058C3C28FD3358F6585917EBBBE1AF92314F18997DC4D99B281DB78040A8B97

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 200 408f20-408f31 call 43ced0 203 409146-409148 ExitProcess 200->203 204 408f37-408f4f SHGetSpecialFolderPathW call 436070 200->204 207 409141 call 43e3b0 204->207 208 408f55-408f7b GetCurrentThreadId GetCurrentProcessId 204->208 207->203 210 408f81-409034 GetForegroundWindow 208->210 211 408f7d-408f7f 208->211 212 4090d9-409135 call 40a2f0 210->212 213 40903a-4090aa 210->213 211->210 212->207 218 409137 call 40ce90 212->218 214 4090b0-4090d7 213->214 215 4090ac-4090ae 213->215 214->212 215->214 220 40913c call 40bd80 218->220 220->207
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 00408F42
                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00408F55
                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 00408F5D
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 0040902C
                                                                                                                                                                                                                                                    • Part of subcall function 0040CE90: CoInitializeEx.COMBASE(00000000,00000002), ref: 0040CEA3
                                                                                                                                                                                                                                                    • Part of subcall function 0040BD80: FreeLibrary.KERNEL32(00409141), ref: 0040BD86
                                                                                                                                                                                                                                                    • Part of subcall function 0040BD80: FreeLibrary.KERNEL32 ref: 0040BDA7
                                                                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 00409148
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentFreeLibraryProcess$ExitFolderForegroundInitializePathSpecialThreadWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3072701918-0
                                                                                                                                                                                                                                                  • Opcode ID: 64b5476fa3e9b2d508b38f129390cd5264c67d7df292d80a79dc2a0f4b5f57c9
                                                                                                                                                                                                                                                  • Instruction ID: bdcd889f703e52059c7ab9e58482e3198cbf6fc767073c2214d38ecf418ed339
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 64b5476fa3e9b2d508b38f129390cd5264c67d7df292d80a79dc2a0f4b5f57c9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A5167B7B443044BD318AEA6CC863AAF9979BC8315F0E903D5980DB391EEBD9C0541C8

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 222 40bdb0-40c00f 223 40c010-40c02c 222->223 223->223 224 40c02e-40c03a 223->224 225 40c03d-40c061 224->225
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: AK$J's)$m?i!$u#{%$~+*-$[:]
                                                                                                                                                                                                                                                  • API String ID: 0-2167574748
                                                                                                                                                                                                                                                  • Opcode ID: 8b7eb5dfa94aac8796ead674e4283efcaa36dc3fedf3aa51b2c943f31bb2597f
                                                                                                                                                                                                                                                  • Instruction ID: 268bcdcb352750d0d86359c6fec1c620c05b0e096526288d619aa41b5e38ca3b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b7eb5dfa94aac8796ead674e4283efcaa36dc3fedf3aa51b2c943f31bb2597f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C251DDB45593848BE3748F118482B8FBBB1FB92300F548A1CE6D86B794DBB84446CF97

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 283 43e470-43e4a2 LdrInitializeThunk
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LdrInitializeThunk.NTDLL(0041173D), ref: 0043E49E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                                                                  • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                                                  • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: e9a25596d5e3cfe4fe0e5db7da74b03c59e9ab60d04f24d3b65b32f0a3db3b2c
                                                                                                                                                                                                                                                  • Instruction ID: 4930346e371a7fe24dc622efad621cb1fdb8e28414ae90ad1b2e80d729ef0247
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e9a25596d5e3cfe4fe0e5db7da74b03c59e9ab60d04f24d3b65b32f0a3db3b2c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 033187B15483849FD308DF26D85126ABBA1FBD2344F145D1DE0D6AB324DB74C14ACF8A

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 226 43e3d0-43e3e5 227 43e456-43e457 call 43bab0 226->227 228 43e44b-43e454 call 43ba10 226->228 229 43e3fa-43e40b 226->229 230 43e3ec-43e3f3 226->230 236 43e45c-43e45f 227->236 238 43e464-43e467 228->238 231 43e410-43e434 229->231 230->227 230->229 231->231 234 43e436-43e449 RtlReAllocateHeap 231->234 237 43e461 234->237 236->237 237->238
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RtlReAllocateHeap.NTDLL(?,00000000,?,?), ref: 0043E443
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                  • String ID: ,X_P$1X_P
                                                                                                                                                                                                                                                  • API String ID: 1279760036-2502780324
                                                                                                                                                                                                                                                  • Opcode ID: eb1a6f67c4ada5412c08eb173e14373e3fe507c916b2bafd9d7fb15af6b3fd64
                                                                                                                                                                                                                                                  • Instruction ID: 357ba96cad9f0123cdecf1eeb7454c10257a295415ee4a6f905f218ff180347d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb1a6f67c4ada5412c08eb173e14373e3fe507c916b2bafd9d7fb15af6b3fd64
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5B0168B47052409BD3149B36FC9172BBBD6EFDD311F18853DE68047245D2399806D6D2

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 276 43bab0-43bac1 277 43bb61-43bb68 276->277 278 43bac8-43badb 276->278 279 43bae0-43bb4a 278->279 279->279 280 43bb4c-43bb5b RtlFreeHeap 279->280 280->277
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RtlFreeHeap.NTDLL(?,00000000,?), ref: 0043BB5B
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FreeHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3298025750-0
                                                                                                                                                                                                                                                  • Opcode ID: c966522f7fb25d472709df3c33f9e9313601420be56a465234706629d4e90569
                                                                                                                                                                                                                                                  • Instruction ID: 7fcc2dba597176613733501886a8d543011a47e717bc7f6c2f2548effa9cc5a4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c966522f7fb25d472709df3c33f9e9313601420be56a465234706629d4e90569
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8911AF722593099BC728AE99DCC67A377F2DF80348F14003ED6D24E351E178491EE784

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 282 40cec3-40cef2 CoInitializeSecurity
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040CED5
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InitializeSecurity
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 640775948-0
                                                                                                                                                                                                                                                  • Opcode ID: 86e7cd1d8ba83fd48d159611fa58a999e323023a6822f24e550602bc64e96fbd
                                                                                                                                                                                                                                                  • Instruction ID: 505051cfc9ca38289cd8c3bcaa8b4d1cf811018b2ecdf46f9719d823f91473ff
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86e7cd1d8ba83fd48d159611fa58a999e323023a6822f24e550602bc64e96fbd
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F3D0C9383D8741BBF5648B18AC13F543215A702F95F740624B322FE2D2CAE07105860D

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 281 40ce90-40cec0 CoInitializeEx
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CoInitializeEx.COMBASE(00000000,00000002), ref: 0040CEA3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Initialize
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2538663250-0
                                                                                                                                                                                                                                                  • Opcode ID: 95d69b3b1cead687a11d3aac29b76cceb317a11716f3da9f3279e12896be4b7b
                                                                                                                                                                                                                                                  • Instruction ID: 22e434c7d5131673a28d60fedf45504e047772ae2bc3a5d8c25a21f98226e921
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 95d69b3b1cead687a11d3aac29b76cceb317a11716f3da9f3279e12896be4b7b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 34D0A735590508ABE650672CEC0BF26362CD387725F004235B2A3C71E3EA506914C5AA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: 8I>O$;IJK$;M|C$<=$@A$C1D7$C5+K$H=K3$V%C;$]!S'$_-_#$_9_?$YW
                                                                                                                                                                                                                                                  • API String ID: 0-1278073768
                                                                                                                                                                                                                                                  • Opcode ID: 81468d8c49a3e02887b835b59ae40fbcc3ebd7ae00028ff60e4259767b61db7f
                                                                                                                                                                                                                                                  • Instruction ID: 48240a3c797665121a6c8427249b37c171d795af1c4e3dc191a1b5d2d7455386
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 81468d8c49a3e02887b835b59ae40fbcc3ebd7ae00028ff60e4259767b61db7f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FBF1DCB160C3508FD300DF25E89166BBBE0EFC6354F45892DE9D58B391E7788909CB8A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: %c$()$*g/e$+c(a$6aB$M?w=$US$^aB$j7l5$w3w1$x+{)$SQ$WU
                                                                                                                                                                                                                                                  • API String ID: 0-760778999
                                                                                                                                                                                                                                                  • Opcode ID: 4a98a5ec70e057294fa733518eb136d5d9265efd785ada52663871b1dc11abda
                                                                                                                                                                                                                                                  • Instruction ID: ba1722fd9f9df2ce26a2a668a0da62e27f47c5dd5b7501832dbec2575849f197
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4a98a5ec70e057294fa733518eb136d5d9265efd785ada52663871b1dc11abda
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 99C11BB850D785CBE2708F11A98179EBBE1FB92344F108A1DE6E86B351DBB04446CF83
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Clipboard$CloseDataLongOpenWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1647500905-0
                                                                                                                                                                                                                                                  • Opcode ID: 483dc0f38cf7e2e744496e9c2be401a32722d8f1196c6b1196953ddb2bb81523
                                                                                                                                                                                                                                                  • Instruction ID: fb864d9a02aa6f82b1cafb98512c37d7d787da1b5168524821baf26f89aa3bc6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 483dc0f38cf7e2e744496e9c2be401a32722d8f1196c6b1196953ddb2bb81523
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC51D3B1808B828BD710AF7C9949259FFA0AB16321F04873AE4E59B382D3389655C797
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: AW$KJML$KJML$\K$_^$m0
                                                                                                                                                                                                                                                  • API String ID: 0-3031886387
                                                                                                                                                                                                                                                  • Opcode ID: 78a00671d45979145a4560d365d97eb3af311ba189861d86e7565eda439995c2
                                                                                                                                                                                                                                                  • Instruction ID: 8226b9801ad2d42dbe1351369da643cc8733ad833090b8abc78d166a71a0a298
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 78a00671d45979145a4560d365d97eb3af311ba189861d86e7565eda439995c2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0AA1377960C350DBE7148F24EC9172BB7A0FB96348F44183EF586872A1D738E906CB4A
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00433E90: GetSystemMetrics.USER32 ref: 00433ED9
                                                                                                                                                                                                                                                    • Part of subcall function 00433E90: GetSystemMetrics.USER32 ref: 00433EE9
                                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 0040DCCC
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MetricsSystem$Uninitialize
                                                                                                                                                                                                                                                  • String ID: $#$@KFQ$lev-tolstoi.com$_Q
                                                                                                                                                                                                                                                  • API String ID: 1128523136-783552759
                                                                                                                                                                                                                                                  • Opcode ID: d23d948b592791f3cfd090ade1304dc5fd674626a75ff97414607907e0f1a076
                                                                                                                                                                                                                                                  • Instruction ID: 4defda7e57fa942cb74b608a607347f298506896ac3dbf0eddcd85f7108a5fce
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d23d948b592791f3cfd090ade1304dc5fd674626a75ff97414607907e0f1a076
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5EB1BC7550D3C28BD3358F25C4907EBBBE1AFE6304F08996DD0C95B382D778490A8B9A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: z$D1NO$I5G3$S#Q$_]
                                                                                                                                                                                                                                                  • API String ID: 0-639438859
                                                                                                                                                                                                                                                  • Opcode ID: 7afec72c48835cafd2746ae7dfd5b11f69980f76d8b70e9f71c580cd3b4767d1
                                                                                                                                                                                                                                                  • Instruction ID: 66bd1e31735b113f7b95d9c68fe98471feebe8bfbb0225636bc89cdb316b93ea
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7afec72c48835cafd2746ae7dfd5b11f69980f76d8b70e9f71c580cd3b4767d1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B571F2B16083408BC7249F14D89276BBBF2EFD2318F188A5DE5958B391E778C905CB4B
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: 'O"A$P?l1$X[$o7cI$w3k5
                                                                                                                                                                                                                                                  • API String ID: 0-455523353
                                                                                                                                                                                                                                                  • Opcode ID: ff135a553d3141049ca5331447d5cb064331698c645f2c44e2c4e51c613b099f
                                                                                                                                                                                                                                                  • Instruction ID: 51eb84a212206e2a87ad4a80187414da09e946e9a809fb256b0f7a2b673c91d2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ff135a553d3141049ca5331447d5cb064331698c645f2c44e2c4e51c613b099f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F31377120C3859BE7348F54EC01FEBB7E4EB85308F14093DF699CA281E77591068B5A
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0003F841
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497255275.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497220132.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497301429.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497381757.000000000004D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497479098.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497550169.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileFindFirst
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1974802433-0
                                                                                                                                                                                                                                                  • Opcode ID: 8da103c2af4e4762f22604f0469dd49f7096372ee5094c120257501c33175737
                                                                                                                                                                                                                                                  • Instruction ID: 101152d662b1bf1a3636b1c3663431b5485a2a90d8cba954d4d164f716f3584b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8da103c2af4e4762f22604f0469dd49f7096372ee5094c120257501c33175737
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4171E5B5D0511AAFDF62AF38DC89BFEB7BCAB05300F1441EAE00997112DA348E858F14
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 000396DB
                                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 000397A7
                                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 000397C7
                                                                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 000397D1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497255275.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497220132.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497301429.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497381757.000000000004D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497479098.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497550169.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 254469556-0
                                                                                                                                                                                                                                                  • Opcode ID: a00cd3dbd59feea906de11960c87259eb0c828789abf3e2ac7b0680c1514cd83
                                                                                                                                                                                                                                                  • Instruction ID: 40db376edfceb01d373a535dbd2ad48907e01819a476f01aba93920589bf808a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a00cd3dbd59feea906de11960c87259eb0c828789abf3e2ac7b0680c1514cd83
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 31312BB5D062189BEB51DFA4D989BCCBBF8AF08304F1041DAE44DA7250EBB55A84CF05
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: .sq$U{>y$tk
                                                                                                                                                                                                                                                  • API String ID: 0-1908265287
                                                                                                                                                                                                                                                  • Opcode ID: fe9d369215ae59bf8f0e652be0029dbe287517b77a01e18ec0a9d3604a881a57
                                                                                                                                                                                                                                                  • Instruction ID: 26be6f975a003ac920f2b9828a51a9f7b0361b3b13e1d049af301d240ecb6a9b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fe9d369215ae59bf8f0e652be0029dbe287517b77a01e18ec0a9d3604a881a57
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 355156B29083518BC314CF24D8916BBB7F2EFD2354F29491DE4D68B391E7789881CB96
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: QOTL$cfgdQOTL(
                                                                                                                                                                                                                                                  • API String ID: 0-1041102262
                                                                                                                                                                                                                                                  • Opcode ID: b5acb474f2e6318f94453df1d46600d9046b57f515fcecbb5936f7cd36da01a4
                                                                                                                                                                                                                                                  • Instruction ID: baae48468f02253949789be9a9f93deb31354230cf9b03ea4ad6e7f0ba5e09aa
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b5acb474f2e6318f94453df1d46600d9046b57f515fcecbb5936f7cd36da01a4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 86920FB55007018FD7248F24C8917A2BBF2FF96314F0986ADD4968F7A2E738E845CB95
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: ,-./$@A
                                                                                                                                                                                                                                                  • API String ID: 0-1711629388
                                                                                                                                                                                                                                                  • Opcode ID: 4e0d7943126a89f94e8b2c32deef5b19d661ae02a1ddcffc5b77e89c7d9c4155
                                                                                                                                                                                                                                                  • Instruction ID: b427f95eee88e6e90d2e7c6e9f09885fe0d71f34555a972a5764628c52f2a79a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e0d7943126a89f94e8b2c32deef5b19d661ae02a1ddcffc5b77e89c7d9c4155
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7B1E372B042209BD7109F24D88276BB7F0EF91355F49892DE8C59B382E37CDA05C79A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: "_B$n[B
                                                                                                                                                                                                                                                  • API String ID: 0-3055631520
                                                                                                                                                                                                                                                  • Opcode ID: 04987499a22af4122d59eb180440eaaba37f8dd189f60d02e643de4799b8c78f
                                                                                                                                                                                                                                                  • Instruction ID: 62cab86c4d36762c2083a5c2b7229ea5af287306fc378645cba71aeb96ee3af7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 04987499a22af4122d59eb180440eaaba37f8dd189f60d02e643de4799b8c78f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C4C11136218B22CBC324DF28D8905BBB7B2FF99740F96892DD4819B360E7789D05C785
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                                                                  • String ID: 5|iL$KJML
                                                                                                                                                                                                                                                  • API String ID: 2994545307-536917200
                                                                                                                                                                                                                                                  • Opcode ID: 636d95659e541816b923c3f4d570c3d48a846f27e8197f310ddef13876200725
                                                                                                                                                                                                                                                  • Instruction ID: 021ef2e24474c152aafce047481dff9cba3e52c706cfde05c341d4b670c8cf24
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 636d95659e541816b923c3f4d570c3d48a846f27e8197f310ddef13876200725
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AF61F532A053109BD7109F68D9C076BBBE2ABCA714F1DE46AD888B7352D639DC0197C9
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                                                                  • String ID: @$P?l1
                                                                                                                                                                                                                                                  • API String ID: 2994545307-4135037845
                                                                                                                                                                                                                                                  • Opcode ID: 7b2b65917937c3de63858e8aa95c118a2f4085e070f529ae319bfc7e530804d0
                                                                                                                                                                                                                                                  • Instruction ID: 048af27f90df81157f785fbe2478cdb9cc1881c609c9a8ec9846b5c2d3b7d9fc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7b2b65917937c3de63858e8aa95c118a2f4085e070f529ae319bfc7e530804d0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 23310F712093049BD304DF58C4C162BBBF4FF99344F04882EEA949B3A0D37999488B9A
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(00443598,00000000,00000001,00443588), ref: 00423589
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateInstance
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 542301482-0
                                                                                                                                                                                                                                                  • Opcode ID: 016393feeb3aaf5266cd89428a409469914a8c32bd70aadd08ee5d85eb0fe30b
                                                                                                                                                                                                                                                  • Instruction ID: 1c3a52efecc43846b604c9fc2bd1fb656c54c658cb3f3d421b38619bf31c0a25
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 016393feeb3aaf5266cd89428a409469914a8c32bd70aadd08ee5d85eb0fe30b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC51BEB1700224ABDB209F24DC86B6773B8EF81755F484519F9858B391F37DDA44C72A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                                                                  • String ID: KJML
                                                                                                                                                                                                                                                  • API String ID: 2994545307-719402181
                                                                                                                                                                                                                                                  • Opcode ID: 26d3d7412716a36292caa7e25be7bc75aa11939664aa4b81ff5062cee38173fc
                                                                                                                                                                                                                                                  • Instruction ID: 4bf9e5fc8db60ad1477a33ee92378b1d27c7b974a179eba886eae4bae89287da
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 26d3d7412716a36292caa7e25be7bc75aa11939664aa4b81ff5062cee38173fc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 34C15A71B093218BD714CB24E88177FB792EF95300F59856ED8868B391EA3DDC06C79A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: tw
                                                                                                                                                                                                                                                  • API String ID: 0-3303754386
                                                                                                                                                                                                                                                  • Opcode ID: 24ea2188b8e1636f3f8cd3459eaa518c333ba647ec784111f40071de7f37294e
                                                                                                                                                                                                                                                  • Instruction ID: 53010c2ad1a460e616b227301a7f5352827963e4b1c26d3e7b98a7d2cb011674
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 24ea2188b8e1636f3f8cd3459eaa518c333ba647ec784111f40071de7f37294e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5821337660D3408FD714CF24C8E136BFBF2EBD6304F25992CE59253281CAB5D9018B4A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                                                                  • String ID: XTx
                                                                                                                                                                                                                                                  • API String ID: 2994545307-3664917863
                                                                                                                                                                                                                                                  • Opcode ID: 5cbfee8c9465b57ece4ff6bae65366f1f3cdd930970ab3139cb2974971e583f5
                                                                                                                                                                                                                                                  • Instruction ID: d8fd3d6754167ec8497d5f9b89789aaad9797a0d7febad699e574512ff3efd57
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5cbfee8c9465b57ece4ff6bae65366f1f3cdd930970ab3139cb2974971e583f5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5411BE396047018FE321CF2AC880B63BBE3FB9A301F18C56AD59587265DB34E881CA55
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: cb4bc0ee2808d1bc3ff1f03965229a764dcd887592880a7708e31c9fc069e7d5
                                                                                                                                                                                                                                                  • Instruction ID: f11bb0ccfb7fa6bd906f1d8d31d8357785026af4ffb5bb6096dbf78d761bbead
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cb4bc0ee2808d1bc3ff1f03965229a764dcd887592880a7708e31c9fc069e7d5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 96721174601701CFD724CF29C890663B7F2FF8A310B188A6DD4868BBA5E739E856CB55
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: c3d0613cad7b07f43e7f17b605332ffb618e2260b6ba873c354ae63f412ccab4
                                                                                                                                                                                                                                                  • Instruction ID: a30865cc17d97331694aacf62b7448b28511f1c5fcfeab318f17b077f90d62e8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c3d0613cad7b07f43e7f17b605332ffb618e2260b6ba873c354ae63f412ccab4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0642D2319087118BC724DF18D98026BB3E2FFD4304F29893ED9C5A72C5EB39A955CB86
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 9fa0d18fdb5aa447a473b63ffc2b36f29cb12cc39c980f5c71297a03b3492509
                                                                                                                                                                                                                                                  • Instruction ID: 08fd8c0c77a6a82891080e10c6793232bf344122716b21553b6421ffc9cc9e30
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9fa0d18fdb5aa447a473b63ffc2b36f29cb12cc39c980f5c71297a03b3492509
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8652D2315083459FCB14CF18C0906AABFE5BF89305F18897EF8996B381D779EA49CB85
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 3f3b77dcf67a0b470b62be5e49b57d937dd2d0efc915e2e85ed18c434d3aa749
                                                                                                                                                                                                                                                  • Instruction ID: f4061a431cbf5a55eb24c8f2188b8ae18711ccf053ba8be149a1551a71ae942b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3f3b77dcf67a0b470b62be5e49b57d937dd2d0efc915e2e85ed18c434d3aa749
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AF9124B5904210DBD7109F18DC826BB73B0FF96354F09492DE98587392EB39A944C79A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                                                                  • Opcode ID: 87f4b841ecc1c432a5eaed726db190d427c134bbcdca1ab902fc90f08b9cf1c1
                                                                                                                                                                                                                                                  • Instruction ID: 20671464f8093c1c1c425e6ee518332859a822b815ddd87db81b861f0ec46407
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 87f4b841ecc1c432a5eaed726db190d427c134bbcdca1ab902fc90f08b9cf1c1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EE8167356053115BE710DF28C881B6FB3A2EFD9390F19C53EE88587364EB3898818789
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: e32afe13cf32003b02a45e17a87e6737b69e99e9558ed0cfff2c1e00dfb9f29f
                                                                                                                                                                                                                                                  • Instruction ID: 721f5ec9cae49a4bf89e2d6d3241f632eb14a7b80feb038f5f37aece50e8f818
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e32afe13cf32003b02a45e17a87e6737b69e99e9558ed0cfff2c1e00dfb9f29f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC9102B4D10B00AFD364EF39D947797BEF4AB45210F408A2DE8EA87684E73064598BD7
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 3a43474baedd13b0d9d8ce7920c3662142fc8a9a34e14cd720fa28c50937b343
                                                                                                                                                                                                                                                  • Instruction ID: 8c0f7e5476ace527f0ad24862e842b830586f80b34ab9c99fe485aa86d2504ff
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a43474baedd13b0d9d8ce7920c3662142fc8a9a34e14cd720fa28c50937b343
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8731D533F215114BE714CA65CC0429632939BD9328F3E86B9C425DF296C93B9D0386C4
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: d5a5d1427389668793eb2184808c6612ea255da26e82feb4f43e5749824597d3
                                                                                                                                                                                                                                                  • Instruction ID: 43d6eacac5e66a2eccaefddc93f777b3f9bcb39f8badc6a339dfab7d62f9f687
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d5a5d1427389668793eb2184808c6612ea255da26e82feb4f43e5749824597d3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F3187716082029BD7149E59C880937B7E1EF84358F18893EF899A73A1D739DC52CB4B
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: b55538dad94000122f010df21ddf5dbb82f2a9efe173eec9a549675bb36c8edc
                                                                                                                                                                                                                                                  • Instruction ID: 1a94fae6aa4c1755432654251974b40da07cabae229cf75ca8a158187f2f73a1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b55538dad94000122f010df21ddf5dbb82f2a9efe173eec9a549675bb36c8edc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A212B73A083508FD724CF2AD48029BFBD29BD6304F19856EF4D59B382C534C9068796
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 34bba6bb5d8484f013f34a3491fcda76e0bb1152ae3d79a328efdf63677fa893
                                                                                                                                                                                                                                                  • Instruction ID: 260243d3f1f0345c84290ebcd99fddfdae7476931baad2af899af0836fb5fa84
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 34bba6bb5d8484f013f34a3491fcda76e0bb1152ae3d79a328efdf63677fa893
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 59212773A093508FD324CF2AD48029BFBE29BE6304F19856EF4D58B395C63489068B96
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                                                                  • Opcode ID: 00ba2b57a91ac047a4705b75b92ef8b22f69b3affa1c05689b710e5b9512dfb5
                                                                                                                                                                                                                                                  • Instruction ID: bf8168a1869feb74f468f2fd825a5a20f2ae5d369cfd7629e8ff9ba76c4e48e0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 00ba2b57a91ac047a4705b75b92ef8b22f69b3affa1c05689b710e5b9512dfb5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 85114C71B162044BE3109A15DD8072BB763EBDE315F2DB06AD98497319D7388C014BD9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 777d66c022c8a6a6674b28da04df8bfe314bbffb0f66602573b32b5334db9946
                                                                                                                                                                                                                                                  • Instruction ID: 30254e917762e5330fb28f5a41babc129ad49ecc1168e7e400b6ea640b9a73ec
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 777d66c022c8a6a6674b28da04df8bfe314bbffb0f66602573b32b5334db9946
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B6A002A9C49450C7EA005F217906075F138931730AF063479948A73153AA36E158954F
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MetricsSystem
                                                                                                                                                                                                                                                  • String ID: 7GC$TEC$^GC$^LC$xEC$xIC$FC
                                                                                                                                                                                                                                                  • API String ID: 4116985748-908964047
                                                                                                                                                                                                                                                  • Opcode ID: 6a2e011da6ada6983ea4d7eb0b4d23507b4e6b403bdf28e27d9a846a6a2923f9
                                                                                                                                                                                                                                                  • Instruction ID: 3e08075581ce457eda26527f829893d569b84f6169f063b11f99ae05461175c0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a2e011da6ada6983ea4d7eb0b4d23507b4e6b403bdf28e27d9a846a6a2923f9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6A912DB000E3D5CFE370AF51C94878FBBE0AB82308F50891ED19C5A650DBB95149DFAA
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • type_info::operator==.LIBVCRUNTIME ref: 00042702
                                                                                                                                                                                                                                                  • ___TypeMatch.LIBVCRUNTIME ref: 00042810
                                                                                                                                                                                                                                                  • CatchIt.LIBVCRUNTIME ref: 00042861
                                                                                                                                                                                                                                                  • _UnwindNestedFrames.LIBCMT ref: 00042962
                                                                                                                                                                                                                                                  • CallUnexpected.LIBVCRUNTIME ref: 0004297D
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497255275.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497220132.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497301429.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497381757.000000000004D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497479098.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497550169.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                                  • String ID: csm$csm$csm
                                                                                                                                                                                                                                                  • API String ID: 4119006552-393685449
                                                                                                                                                                                                                                                  • Opcode ID: ecc34ae62cab7d6cff2f364eca29f9c93342c8d5b5e709e4ba2a5edc7c4d7df8
                                                                                                                                                                                                                                                  • Instruction ID: 497e32e6e8e3b34b73dd282039c485030f8b7ca1b5bec88ebce7cc0f6bc7c0dd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ecc34ae62cab7d6cff2f364eca29f9c93342c8d5b5e709e4ba2a5edc7c4d7df8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C6B17BB1A00209EFCF19DFA4C8819AEBBB5FF55310F954169F814AB212D730DE51CBA9
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00039E97
                                                                                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 00039E9F
                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00039F28
                                                                                                                                                                                                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 00039F53
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32 ref: 00039F82
                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00039FA8
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497255275.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497220132.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497301429.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497381757.000000000004D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497479098.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497550169.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CookiesLocalValidate$AllocCurrentHeapImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                                  • API String ID: 4107480505-1018135373
                                                                                                                                                                                                                                                  • Opcode ID: 7ba43dd97c8885b3a36d8b9adad4eb9f09744d6ac835e563bb5519437a1c33ec
                                                                                                                                                                                                                                                  • Instruction ID: 16ae2cca193493031e6432846c5d519ea605c7316c48f4cc570dca720947cc28
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7ba43dd97c8885b3a36d8b9adad4eb9f09744d6ac835e563bb5519437a1c33ec
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE41C434A002099FCF11DF68C880A9E7BF9AF45314F148165F914AB392D7B5EA41CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497255275.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497220132.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497301429.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497381757.000000000004D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497479098.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497550169.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 127012223-0
                                                                                                                                                                                                                                                  • Opcode ID: 159684e24c3e040e312f6eb438c833482ea2c142d73c33aad56aa0802468c7da
                                                                                                                                                                                                                                                  • Instruction ID: 82ee0ae0513847288c8668f34c99c0105cd5746b6c724a79588cb7f9d311f849
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 159684e24c3e040e312f6eb438c833482ea2c142d73c33aad56aa0802468c7da
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 247125F2900205ABEF319E64CC81BEE77FAAF55310F280139EA05A7292DA35DD458768
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ___std_exception_copy.LIBVCRUNTIME ref: 000349B7
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497255275.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497220132.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497301429.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497381757.000000000004D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497479098.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497550169.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ___std_exception_copy
                                                                                                                                                                                                                                                  • String ID: (^Hx$(^Hx$(^Hx
                                                                                                                                                                                                                                                  • API String ID: 2659868963-1348055467
                                                                                                                                                                                                                                                  • Opcode ID: 8524678fbe4f503437c35d3c0b866d236756d486a7d4000264754f96af713ac0
                                                                                                                                                                                                                                                  • Instruction ID: 746d644989efdd179f8d4a35841dc4c90b98855a27b9e70aec68bd4b916b21e7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8524678fbe4f503437c35d3c0b866d236756d486a7d4000264754f96af713ac0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AA813F392042004FDB658B29DAC432E77D9A799320F698B17E5A1CF7E1EB79EC448706
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,00000000,?,BB40E64E,?,0003C9C9,?,0001782F,00000000,00000000), ref: 0003C97B
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497255275.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497220132.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497301429.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497381757.000000000004D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497479098.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497550169.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                  • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                                  • Opcode ID: 881192dbdf054e9539f1026d81c1596b3f0a817f08e7234342360dcaccd1314a
                                                                                                                                                                                                                                                  • Instruction ID: 92b10da4f3edde220a3c746eeaade1136c4c134cf541a2450d48f2882b460c19
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 881192dbdf054e9539f1026d81c1596b3f0a817f08e7234342360dcaccd1314a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BE2123B6A01211A7F7639B25ED88F5A779DAB427A0F120122E905F7281DB70ED01C7D4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,0003C155,00039C3D,00039834), ref: 0003C16C
                                                                                                                                                                                                                                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0003C17A
                                                                                                                                                                                                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0003C193
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,0003C155,00039C3D,00039834), ref: 0003C1E5
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497255275.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497220132.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497301429.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497381757.000000000004D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497479098.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497550169.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3852720340-0
                                                                                                                                                                                                                                                  • Opcode ID: cd8b318527f0b9c40e270e4d4221bb3898902b659d6f82857673a56b36d0122e
                                                                                                                                                                                                                                                  • Instruction ID: 0668699afe7656d93067b7fa48c0358fa79dde2dd0c1ad44729d3efb2f9497b7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cd8b318527f0b9c40e270e4d4221bb3898902b659d6f82857673a56b36d0122e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9A01D8B61093115EF6662BB56E86D6A369CCB13779B20023AFE24E11E3EF655C0072DC
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497255275.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497220132.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497301429.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497381757.000000000004D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497479098.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497550169.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: string too long$eIY$eIY$eIY
                                                                                                                                                                                                                                                  • API String ID: 0-1759105153
                                                                                                                                                                                                                                                  • Opcode ID: 81194e931d9acc54c97c9ace3dbfbb7f72a7b813c820eee641c5127bb687869b
                                                                                                                                                                                                                                                  • Instruction ID: 63a787528768c0a7a3727061869db80e4892834b83c5741bfc4bc25ced530614
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 81194e931d9acc54c97c9ace3dbfbb7f72a7b813c820eee641c5127bb687869b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D921993730463097BE681628EA851AE39D34BF2378F6F4587D44A6F357D636CCC58292
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,BB40E64E,0003B778,?,00000000,000463CE,000000FF,?,0003AA06,17BE016A,?,0003AAA2,00000000), ref: 0003A97A
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0003A98C
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,00000000,000463CE,000000FF,?,0003AA06,17BE016A,?,0003AAA2,00000000), ref: 0003A9AE
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497255275.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497220132.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497301429.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497381757.000000000004D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497479098.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497550169.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                  • Opcode ID: 1bb7588888adbc1d135aded7fa97da213042125506913161ecb95dcb56d67ee7
                                                                                                                                                                                                                                                  • Instruction ID: 4075fb32f2cd164ca74cda76de5189a79172b5872a1367709a00a14b4f375648
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1bb7588888adbc1d135aded7fa97da213042125506913161ecb95dcb56d67ee7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F301DBB5A40615EFEB128F50DD09FAE77B8FB06715F000536F811A2690DBB89900CB95
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 00040F2D
                                                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 00040FF6
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 0004105D
                                                                                                                                                                                                                                                    • Part of subcall function 0003EBBB: HeapAlloc.KERNEL32(00000000,000176E8,?,?,000176E8,01E84800), ref: 0003EBED
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00041070
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 0004107D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497255275.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497220132.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497301429.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497381757.000000000004D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497479098.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497550169.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1096550386-0
                                                                                                                                                                                                                                                  • Opcode ID: 244b86777bd589027b1e15e01b043b5589b7c9d3ba622c7084170db9988f6418
                                                                                                                                                                                                                                                  • Instruction ID: 9f3e4158fd1ba72fe69e14923248d9a11bf14619091674203dc805778263ecab
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 244b86777bd589027b1e15e01b043b5589b7c9d3ba622c7084170db9988f6418
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F51A1B2600246ABEB215E61CC81EEB7BEDEF44710F190539FD18E6192EB71DD908664
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,0004290E,?,?,00000000,00000000,00000000,?), ref: 00042A2D
                                                                                                                                                                                                                                                  • CatchIt.LIBVCRUNTIME ref: 00042B13
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497255275.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497220132.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497301429.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497381757.000000000004D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497479098.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497550169.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CatchEncodePointer
                                                                                                                                                                                                                                                  • String ID: MOC$RCC
                                                                                                                                                                                                                                                  • API String ID: 1435073870-2084237596
                                                                                                                                                                                                                                                  • Opcode ID: dfecf580f3fc355aaefaa1d58971daa7a5c015ebdfa5371651a83ed4ed82edd0
                                                                                                                                                                                                                                                  • Instruction ID: 2dbbd3ca76b300d90ff91fb4454325b912f5686730eaf494c1e6de1bf4ad72df
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dfecf580f3fc355aaefaa1d58971daa7a5c015ebdfa5371651a83ed4ed82edd0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BA418CB1A00209AFDF16CF94CD81AEEBBB5FF48304F588169F904B7212D7359960DB95
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00040CDE,0003B778,CEDEADC1,0003B778,?,?,?,00040B26,00000000,FlsAlloc,00048060,00048068), ref: 00040C4F
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00040CDE,0003B778,CEDEADC1,0003B778,?,?,?,00040B26,00000000,FlsAlloc,00048060,00048068,0003B778,?,0003C10C), ref: 00040C59
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00000000,0003BAC4,?,?,?,?,?,00000000,0003B778,00000000,00000000,00000000), ref: 00040C81
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497255275.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497220132.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497301429.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497381757.000000000004D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497479098.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497550169.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                  • String ID: api-ms-
                                                                                                                                                                                                                                                  • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                                  • Opcode ID: 8b65fc0074f94937580cf74e98ff74f96fa2768d2b474061136d105600831984
                                                                                                                                                                                                                                                  • Instruction ID: 37d8440ec5ec48007123d9cc8b0b28fadea9211e7f209f54f0f9b494d46a50ea
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b65fc0074f94937580cf74e98ff74f96fa2768d2b474061136d105600831984
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EAE012B5241204FAFB502BA1DE46F5A3F959B41B41F148130FA0CA80E1E7F6D811858C
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetConsoleOutputCP.KERNEL32(BB40E64E,00000000,00000000,?), ref: 00041602
                                                                                                                                                                                                                                                    • Part of subcall function 0004012E: WideCharToMultiByte.KERNEL32(?,00000000,00023066,00000000,00000000,00000000,000000FF,?,?,00000000,00023066,?,0003C091,?,00000000,?), ref: 0004018F
                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00041854
                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 0004189A
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0004193D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497255275.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497220132.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497301429.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497381757.000000000004D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497479098.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497550169.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2112829910-0
                                                                                                                                                                                                                                                  • Opcode ID: 8a10869bab9cdee99784ce7dca150b005ceac35ea55b3d89fe04bbc8251ebac6
                                                                                                                                                                                                                                                  • Instruction ID: 5284181f414c9f7661c1e0970e450793436f983b001ab2f1212d966cb82c0ac8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8a10869bab9cdee99784ce7dca150b005ceac35ea55b3d89fe04bbc8251ebac6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 73D18BB5D04258AFDB15CFA8C8909EDBBF5FF09310F28452AE465EB352D630A982CB54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497255275.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497220132.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497301429.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497381757.000000000004D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497479098.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497550169.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AdjustPointer
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1740715915-0
                                                                                                                                                                                                                                                  • Opcode ID: 00464963b5cbf557a17bad085d51a2ef46009ef20962768c7145daea9560e6dc
                                                                                                                                                                                                                                                  • Instruction ID: 331c3400186e652cb0e9de0a5386e60e38b6da732f97db05215da785301e6acb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 00464963b5cbf557a17bad085d51a2ef46009ef20962768c7145daea9560e6dc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8851A0F2B01A069FEB299F10D851BBAB7E4EF40314F544039F905962A2D771ED80DB98
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0004012E: WideCharToMultiByte.KERNEL32(?,00000000,00023066,00000000,00000000,00000000,000000FF,?,?,00000000,00023066,?,0003C091,?,00000000,?), ref: 0004018F
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00000000,00000000,?,0003F8D4,?,?,?,00000000), ref: 0003F592
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 0003F599
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000,0003F8D4,?,?,00000000,?,?,?,00000000,00000000,?,0003F8D4,?,?,?,00000000), ref: 0003F5D3
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 0003F5DA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497255275.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497220132.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497301429.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497381757.000000000004D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497479098.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497550169.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1913693674-0
                                                                                                                                                                                                                                                  • Opcode ID: d49948e8cd499b185a1bd9e32b40143f594bbbd258bfc4d7e8a4c3e36c5abeb3
                                                                                                                                                                                                                                                  • Instruction ID: be64fd41cc5d15993ee8a0d053e6d3f42642427bb5e9d25a75ba41fb97d95816
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d49948e8cd499b185a1bd9e32b40143f594bbbd258bfc4d7e8a4c3e36c5abeb3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2621F575A00A07AFDB62AF65C9808BBB7ECEF05360F108539FA1993252D730ED108750
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497255275.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497220132.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497301429.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497381757.000000000004D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497479098.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497550169.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: f768b7d7513bbb21e66182b892a8a003b838e4db0293d614a076b1408191ad9c
                                                                                                                                                                                                                                                  • Instruction ID: d47dc50c7d609df7bae957de1da7c8e01961eefcdb9f8a1d8b4169e1e0a15d24
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f768b7d7513bbb21e66182b892a8a003b838e4db0293d614a076b1408191ad9c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7219DB1A00607AFEB62AF65CC91CBBB7ACAF44364F108535FA1997152D770EC0087A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetEnvironmentStringsW.KERNEL32 ref: 00040232
                                                                                                                                                                                                                                                    • Part of subcall function 0004012E: WideCharToMultiByte.KERNEL32(?,00000000,00023066,00000000,00000000,00000000,000000FF,?,?,00000000,00023066,?,0003C091,?,00000000,?), ref: 0004018F
                                                                                                                                                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0004026A
                                                                                                                                                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0004028A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497255275.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497220132.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497301429.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497381757.000000000004D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497479098.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497550169.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 158306478-0
                                                                                                                                                                                                                                                  • Opcode ID: b443a63db447118311bd23c166526b72ea6f208b2085a98b23ff78eed8d82a43
                                                                                                                                                                                                                                                  • Instruction ID: e14b4076f9a8bd4c74ab65685baecb9349717c1559494ce9aa88919fe9da8082
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b443a63db447118311bd23c166526b72ea6f208b2085a98b23ff78eed8d82a43
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D511C8F65166167EF62227719ECDCBF6AACDF473947100035FA02B2152EAB4DD018178
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,00043C02,00000000,00000001,00000000,?,?,00041991,?,00000000,00000000), ref: 00044437
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00043C02,00000000,00000001,00000000,?,?,00041991,?,00000000,00000000,?,?,?,000412D7,00000000), ref: 00044443
                                                                                                                                                                                                                                                    • Part of subcall function 000444A0: CloseHandle.KERNEL32(FFFFFFFE,00044453,?,00043C02,00000000,00000001,00000000,?,?,00041991,?,00000000,00000000,?,?), ref: 000444B0
                                                                                                                                                                                                                                                  • ___initconout.LIBCMT ref: 00044453
                                                                                                                                                                                                                                                    • Part of subcall function 00044475: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00044411,00043BEF,?,?,00041991,?,00000000,00000000,?), ref: 00044488
                                                                                                                                                                                                                                                  • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,00043C02,00000000,00000001,00000000,?,?,00041991,?,00000000,00000000,?), ref: 00044468
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497255275.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497220132.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497301429.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497381757.000000000004D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497479098.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497550169.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2744216297-0
                                                                                                                                                                                                                                                  • Opcode ID: a5bf949e16af02a3bcf590f9dcd87c0365db38cc0fe8dcd45158d79a0ecb2a68
                                                                                                                                                                                                                                                  • Instruction ID: f25d67a54dc756d4728ee2dae558eea8d876e512a057bed0857d9469a4071398
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a5bf949e16af02a3bcf590f9dcd87c0365db38cc0fe8dcd45158d79a0ecb2a68
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EEF0307A141114BBDF622FD1ED08F893F66FF497B5B014020FA5895131C7B28820DB98
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 00042285
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497255275.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497220132.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497301429.0000000000047000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497381757.000000000004D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497479098.0000000000050000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2497550169.0000000000053000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_10000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ___except_validate_context_record
                                                                                                                                                                                                                                                  • String ID: csm$csm
                                                                                                                                                                                                                                                  • API String ID: 3493665558-3733052814
                                                                                                                                                                                                                                                  • Opcode ID: c34c4d7c03a60f7275c78030901e27f292453e10badcb808c2f57f0125c9b2f5
                                                                                                                                                                                                                                                  • Instruction ID: 2d2d0a68187603a91e514c71e8d8b91e89bbd8a101943439306279734d128fe9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c34c4d7c03a60f7275c78030901e27f292453e10badcb808c2f57f0125c9b2f5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4031F5F1600215EFCF229F50CC049AE7BB5FF49316B58826AF81849111C336CEA1DF99
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2497646575.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_aqbjn3fl.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                                                                                                                  • String ID: v
                                                                                                                                                                                                                                                  • API String ID: 3664257935-2904040280
                                                                                                                                                                                                                                                  • Opcode ID: 258e1ba9c224423b1a1c49954e9d779e47fc35ca85bf672c57b92161d3a4c994
                                                                                                                                                                                                                                                  • Instruction ID: 331fdb691759df2a5931b2739dcb7d62f7cb4d50402f2e14919dbf10c38f77d7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 258e1ba9c224423b1a1c49954e9d779e47fc35ca85bf672c57b92161d3a4c994
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A9C002BD901445EFDE416F61FC49A283A62FB923257050130A66590435DB329AB1DE99