Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
UV0zBp62hW.dll

Overview

General Information

Sample name:UV0zBp62hW.dll
renamed because original name is a hash value
Original sample name:8f8708b1decd1d3fd40d224ce8a68fa09b8ffc29.dll
Analysis ID:1578322
MD5:a8c86e45545ee01024abeafb9b21c72f
SHA1:8f8708b1decd1d3fd40d224ce8a68fa09b8ffc29
SHA256:649fb2d4763c3125492a886f3d9da2870ccc37444a841a7780ee6633798eb93d
Tags:dlluser-NDA0E
Infos:

Detection

Virut
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Virut
AI detected suspicious sample
Creates a thread in another existing process (thread injection)
Creates files in the system32 config directory
Found evasive API chain (may stop execution after checking mutex)
Injects code into the Windows Explorer (explorer.exe)
Installs new ROOT certificates
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Tries to evade debugger and weak emulator (self modifying code)
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Enables debug privileges
Entry point lies outside standard sections
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
One or more processes crash
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Stores large binary data to the registry
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • loaddll32.exe (PID: 7300 cmdline: loaddll32.exe "C:\Users\user\Desktop\UV0zBp62hW.dll" MD5: 51E6071F9CBA48E79F10C84515AAE618)
    • conhost.exe (PID: 7308 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7352 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\UV0zBp62hW.dll",#1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • rundll32.exe (PID: 7376 cmdline: rundll32.exe "C:\Users\user\Desktop\UV0zBp62hW.dll",#1 MD5: 889B99C52A60DD49227C5E485A016679)
        • hrlBCB3.tmp (PID: 7408 cmdline: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmp MD5: 0BD4AE2BDF462F97DD03D6218A741789)
          • winlogon.exe (PID: 552 cmdline: winlogon.exe MD5: F8B41A1B3E569E7E6F990567F21DCE97)
          • lsass.exe (PID: 628 cmdline: C:\Windows\system32\lsass.exe MD5: A1CC00332BBF370654EE3DC8CDC8C95A)
            • svchost.exe (PID: 4468 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
          • svchost.exe (PID: 752 cmdline: C:\Windows\system32\svchost.exe -k DcomLaunch -p MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
          • svchost.exe (PID: 920 cmdline: C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
          • svchost.exe (PID: 364 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
          • svchost.exe (PID: 356 cmdline: C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
          • svchost.exe (PID: 696 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
          • svchost.exe (PID: 592 cmdline: C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
          • svchost.exe (PID: 1044 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
          • svchost.exe (PID: 1084 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
          • svchost.exe (PID: 1176 cmdline: C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
          • svchost.exe (PID: 1200 cmdline: C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
          • svchost.exe (PID: 1408 cmdline: C:\Windows\system32\svchost.exe -k LocalService -p -s nsi MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
          • svchost.exe (PID: 1496 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • rundll32.exe (PID: 7360 cmdline: rundll32.exe C:\Users\user\Desktop\UV0zBp62hW.dll,LpkDllInitialize MD5: 889B99C52A60DD49227C5E485A016679)
      • hrlBCA3.tmp (PID: 7400 cmdline: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmp MD5: 0BD4AE2BDF462F97DD03D6218A741789)
        • WerFault.exe (PID: 7496 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7400 -s 380 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • rundll32.exe (PID: 7600 cmdline: rundll32.exe C:\Users\user\Desktop\UV0zBp62hW.dll,LpkDrawTextEx MD5: 889B99C52A60DD49227C5E485A016679)
      • hrlC86B.tmp (PID: 7616 cmdline: C:\Users\user\AppData\Local\Temp\hrlC86B.tmp MD5: 0BD4AE2BDF462F97DD03D6218A741789)
        • fontdrvhost.exe (PID: 776 cmdline: "fontdrvhost.exe" MD5: BBCB897697B3442657C7D6E3EDDBD25F)
        • fontdrvhost.exe (PID: 784 cmdline: "fontdrvhost.exe" MD5: BBCB897697B3442657C7D6E3EDDBD25F)
        • svchost.exe (PID: 872 cmdline: C:\Windows\system32\svchost.exe -k RPCSS -p MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
        • dwm.exe (PID: 988 cmdline: "dwm.exe" MD5: 5C27608411832C5B39BA04E33D53536C)
        • svchost.exe (PID: 1252 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
        • svchost.exe (PID: 1296 cmdline: C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
        • svchost.exe (PID: 1316 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
        • svchost.exe (PID: 1488 cmdline: C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • rundll32.exe (PID: 7700 cmdline: rundll32.exe C:\Users\user\Desktop\UV0zBp62hW.dll,LpkEditControl MD5: 889B99C52A60DD49227C5E485A016679)
      • hrlD452.tmp (PID: 7716 cmdline: C:\Users\user\AppData\Local\Temp\hrlD452.tmp MD5: 0BD4AE2BDF462F97DD03D6218A741789)
        • WerFault.exe (PID: 7756 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7716 -s 380 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • hrlDFFA.tmp (PID: 7876 cmdline: C:\Users\user\AppData\Local\Temp\hrlDFFA.tmp MD5: 0BD4AE2BDF462F97DD03D6218A741789)
      • WerFault.exe (PID: 7940 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7876 -s 380 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
UV0zBp62hW.dllCN_disclosed_20180208_Mal1Detects malware from disclosed CN malware setFlorian Roth
  • 0x9153:$x2: User-Agent:Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
UV0zBp62hW.dllMAL_Nitol_Malware_Jan19_1Detects Nitol MalwareFlorian Roth
  • 0x73b8:$xc2: GET ^&&%$%$^
  • 0x73e9:$xc2: GET ^&&%$%$^
  • 0x741a:$xc2: GET ^&&%$%$^
  • 0x744b:$xc2: GET ^&&%$%$^
  • 0x747c:$xc2: GET ^&&%$%$^
  • 0x74ad:$xc2: GET ^&&%$%$^
  • 0x74de:$xc2: GET ^&&%$%$^
  • 0x750f:$xc2: GET ^&&%$%$^
  • 0x7540:$xc2: GET ^&&%$%$^
  • 0x7571:$xc2: GET ^&&%$%$^
  • 0x75a2:$xc2: GET ^&&%$%$^
  • 0x75d3:$xc2: GET ^&&%$%$^
  • 0x7604:$xc2: GET ^&&%$%$^
  • 0x7635:$xc2: GET ^&&%$%$^
  • 0x7666:$xc2: GET ^&&%$%$^
  • 0x7697:$xc2: GET ^&&%$%$^
  • 0x76c8:$xc2: GET ^&&%$%$^
  • 0x76f9:$xc2: GET ^&&%$%$^
  • 0x772a:$xc2: GET ^&&%$%$^
  • 0x775b:$xc2: GET ^&&%$%$^
  • 0x73e5:$n1: .htmGET
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCN_disclosed_20180208_Mal1Detects malware from disclosed CN malware setFlorian Roth
  • 0x76bf:$x2: User-Agent:Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
C:\Users\user\AppData\Local\Temp\hrlC86B.tmpMAL_Nitol_Malware_Jan19_1Detects Nitol MalwareFlorian Roth
  • 0x5924:$xc2: GET ^&&%$%$^
  • 0x5955:$xc2: GET ^&&%$%$^
  • 0x5986:$xc2: GET ^&&%$%$^
  • 0x59b7:$xc2: GET ^&&%$%$^
  • 0x59e8:$xc2: GET ^&&%$%$^
  • 0x5a19:$xc2: GET ^&&%$%$^
  • 0x5a4a:$xc2: GET ^&&%$%$^
  • 0x5a7b:$xc2: GET ^&&%$%$^
  • 0x5aac:$xc2: GET ^&&%$%$^
  • 0x5add:$xc2: GET ^&&%$%$^
  • 0x5b0e:$xc2: GET ^&&%$%$^
  • 0x5b3f:$xc2: GET ^&&%$%$^
  • 0x5b70:$xc2: GET ^&&%$%$^
  • 0x5ba1:$xc2: GET ^&&%$%$^
  • 0x5bd2:$xc2: GET ^&&%$%$^
  • 0x5c03:$xc2: GET ^&&%$%$^
  • 0x5c34:$xc2: GET ^&&%$%$^
  • 0x5c65:$xc2: GET ^&&%$%$^
  • 0x5c96:$xc2: GET ^&&%$%$^
  • 0x5cc7:$xc2: GET ^&&%$%$^
  • 0x5951:$n1: .htmGET
C:\Users\user\AppData\Local\Temp\hrlDFFA.tmpCN_disclosed_20180208_Mal1Detects malware from disclosed CN malware setFlorian Roth
  • 0x76bf:$x2: User-Agent:Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
C:\Users\user\AppData\Local\Temp\hrlDFFA.tmpMAL_Nitol_Malware_Jan19_1Detects Nitol MalwareFlorian Roth
  • 0x5924:$xc2: GET ^&&%$%$^
  • 0x5955:$xc2: GET ^&&%$%$^
  • 0x5986:$xc2: GET ^&&%$%$^
  • 0x59b7:$xc2: GET ^&&%$%$^
  • 0x59e8:$xc2: GET ^&&%$%$^
  • 0x5a19:$xc2: GET ^&&%$%$^
  • 0x5a4a:$xc2: GET ^&&%$%$^
  • 0x5a7b:$xc2: GET ^&&%$%$^
  • 0x5aac:$xc2: GET ^&&%$%$^
  • 0x5add:$xc2: GET ^&&%$%$^
  • 0x5b0e:$xc2: GET ^&&%$%$^
  • 0x5b3f:$xc2: GET ^&&%$%$^
  • 0x5b70:$xc2: GET ^&&%$%$^
  • 0x5ba1:$xc2: GET ^&&%$%$^
  • 0x5bd2:$xc2: GET ^&&%$%$^
  • 0x5c03:$xc2: GET ^&&%$%$^
  • 0x5c34:$xc2: GET ^&&%$%$^
  • 0x5c65:$xc2: GET ^&&%$%$^
  • 0x5c96:$xc2: GET ^&&%$%$^
  • 0x5cc7:$xc2: GET ^&&%$%$^
  • 0x5951:$n1: .htmGET
C:\Users\user\AppData\Local\Temp\hrlD452.tmpCN_disclosed_20180208_Mal1Detects malware from disclosed CN malware setFlorian Roth
  • 0x76bf:$x2: User-Agent:Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Click to see the 5 entries
SourceRuleDescriptionAuthorStrings
00000008.00000000.1833082714.000000007FFF0000.00000040.00000001.00040000.00000000.sdmpJoeSecurity_VirutYara detected VirutJoe Security
    00000028.00000002.3074948867.000000007FFD0000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_VirutYara detected VirutJoe Security
      00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_VirutYara detected VirutJoe Security
        00000012.00000002.3075291406.000000007FFD0000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_VirutYara detected VirutJoe Security
          00000022.00000002.3075976845.000000007FFF0000.00000040.00000001.00040000.00000000.sdmpJoeSecurity_VirutYara detected VirutJoe Security
            Click to see the 61 entries
            SourceRuleDescriptionAuthorStrings
            0.2.loaddll32.exe.10004094.1.unpackMAL_Nitol_Malware_Jan19_1Detects Nitol MalwareFlorian Roth
            • 0x4d24:$xc2: GET ^&&%$%$^
            • 0x4d55:$xc2: GET ^&&%$%$^
            • 0x4d86:$xc2: GET ^&&%$%$^
            • 0x4db7:$xc2: GET ^&&%$%$^
            • 0x4de8:$xc2: GET ^&&%$%$^
            • 0x4e19:$xc2: GET ^&&%$%$^
            • 0x4e4a:$xc2: GET ^&&%$%$^
            • 0x4e7b:$xc2: GET ^&&%$%$^
            • 0x4eac:$xc2: GET ^&&%$%$^
            • 0x4edd:$xc2: GET ^&&%$%$^
            • 0x4f0e:$xc2: GET ^&&%$%$^
            • 0x4f3f:$xc2: GET ^&&%$%$^
            • 0x4f70:$xc2: GET ^&&%$%$^
            • 0x4fa1:$xc2: GET ^&&%$%$^
            • 0x4fd2:$xc2: GET ^&&%$%$^
            • 0x5003:$xc2: GET ^&&%$%$^
            • 0x5034:$xc2: GET ^&&%$%$^
            • 0x5065:$xc2: GET ^&&%$%$^
            • 0x5096:$xc2: GET ^&&%$%$^
            • 0x50c7:$xc2: GET ^&&%$%$^
            • 0x4d51:$n1: .htmGET
            14.2.rundll32.exe.10004094.1.raw.unpackBackdoor_Nitol_Jun17Detects malware backdoor Nitol - file wyawou.exe - Attention: this rule also matches on Upatre DownloaderFlorian Roth
            • 0x7497:$x1: User-Agent:Mozilla/4.0 (compatible; MSIE %d.00; Windows NT %d.0; MyIE 3.01)
            • 0x7534:$x1: User-Agent:Mozilla/4.0 (compatible; MSIE %d.00; Windows NT %d.0; MyIE 3.01)
            • 0x713f:$x2: User-Agent:Mozilla/4.0 (compatible; MSIE %d.0; Windows NT %d.1; SV1)
            • 0x72a7:$x2: User-Agent:Mozilla/4.0 (compatible; MSIE %d.0; Windows NT %d.1; SV1)
            • 0x7008:$s1: \Program Files\Internet Explorer\iexplore.exe
            • 0x6ed0:$s2: %c%c%c%c%c%c.exe
            • 0x7107:$s5: Accept-Language: zh-cn
            • 0x726f:$s5: Accept-Language: zh-cn
            • 0x7687:$s5: Accept-Language: zh-cn
            14.2.rundll32.exe.10004094.1.raw.unpackCN_disclosed_20180208_Mal1Detects malware from disclosed CN malware setFlorian Roth
            • 0x76bf:$x2: User-Agent:Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
            14.2.rundll32.exe.10004094.1.raw.unpackMAL_Nitol_Malware_Jan19_1Detects Nitol MalwareFlorian Roth
            • 0x5924:$xc2: GET ^&&%$%$^
            • 0x5955:$xc2: GET ^&&%$%$^
            • 0x5986:$xc2: GET ^&&%$%$^
            • 0x59b7:$xc2: GET ^&&%$%$^
            • 0x59e8:$xc2: GET ^&&%$%$^
            • 0x5a19:$xc2: GET ^&&%$%$^
            • 0x5a4a:$xc2: GET ^&&%$%$^
            • 0x5a7b:$xc2: GET ^&&%$%$^
            • 0x5aac:$xc2: GET ^&&%$%$^
            • 0x5add:$xc2: GET ^&&%$%$^
            • 0x5b0e:$xc2: GET ^&&%$%$^
            • 0x5b3f:$xc2: GET ^&&%$%$^
            • 0x5b70:$xc2: GET ^&&%$%$^
            • 0x5ba1:$xc2: GET ^&&%$%$^
            • 0x5bd2:$xc2: GET ^&&%$%$^
            • 0x5c03:$xc2: GET ^&&%$%$^
            • 0x5c34:$xc2: GET ^&&%$%$^
            • 0x5c65:$xc2: GET ^&&%$%$^
            • 0x5c96:$xc2: GET ^&&%$%$^
            • 0x5cc7:$xc2: GET ^&&%$%$^
            • 0x5951:$n1: .htmGET
            15.0.hrlC86B.tmp.400000.0.unpackCN_disclosed_20180208_Mal1Detects malware from disclosed CN malware setFlorian Roth
            • 0x76bf:$x2: User-Agent:Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
            Click to see the 46 entries

            System Summary

            barindex
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc, CommandLine: C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: C:\Windows\system32\lsass.exe, ParentImage: C:\Windows\System32\lsass.exe, ParentProcessId: 628, ParentProcessName: lsass.exe, ProcessCommandLine: C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc, ProcessId: 4468, ProcessName: svchost.exe
            Source: Process startedAuthor: vburov: Data: Command: winlogon.exe, CommandLine: winlogon.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\winlogon.exe, NewProcessName: C:\Windows\System32\winlogon.exe, OriginalFileName: C:\Windows\System32\winlogon.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmp, ParentImage: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmp, ParentProcessId: 7408, ParentProcessName: hrlBCB3.tmp, ProcessCommandLine: winlogon.exe, ProcessId: 552, ProcessName: winlogon.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-19T15:33:32.667497+010020127301A Network Trojan was detected192.168.2.4502671.1.1.153UDP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: UV0zBp62hW.dllAvira: detected
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpAvira: detection malicious, Label: W32/Virut.Gen
            Source: C:\Users\user\AppData\Local\Temp\hrlDFFA.tmpAvira: detection malicious, Label: W32/Virut.Gen
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpAvira: detection malicious, Label: W32/Virut.Gen
            Source: C:\Users\user\AppData\Local\Temp\hrlD452.tmpAvira: detection malicious, Label: W32/Virut.Gen
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpAvira: detection malicious, Label: W32/Virut.Gen
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpReversingLabs: Detection: 97%
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpReversingLabs: Detection: 97%
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpReversingLabs: Detection: 97%
            Source: C:\Users\user\AppData\Local\Temp\hrlD452.tmpReversingLabs: Detection: 97%
            Source: C:\Users\user\AppData\Local\Temp\hrlDFFA.tmpReversingLabs: Detection: 97%
            Source: UV0zBp62hW.dllReversingLabs: Detection: 97%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 91.6% probability
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\Temp\hrlDFFA.tmpJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\Temp\hrlD452.tmpJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpJoe Sandbox ML: detected
            Source: UV0zBp62hW.dllJoe Sandbox ML: detected
            Source: UV0zBp62hW.dllStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
            Source: Binary string: .@\??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb source: svchost.exe, 0000001E.00000002.3085948096.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000000.1924992538.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: .@\??\C:\Users\user\AppData\Local\Temp\wctAB5F.tmp.pdb source: svchost.exe, 0000001E.00000000.1924675963.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.3085289535.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: (@\??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000001E.00000002.3084260211.000001ADEC02B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000000.1924437611.000001ADEC02B000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831 source: svchost.exe, 0000001E.00000000.1924675963.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.3085289535.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2 source: svchost.exe, 0000001E.00000000.1924675963.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.3085289535.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2.pdbr source: svchost.exe, 0000001E.00000000.1924675963.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.3085289535.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: "@\??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb source: svchost.exe, 0000001E.00000002.3085948096.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000000.1924992538.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: WINLOA~1.PDB source: svchost.exe, 0000001E.00000000.1924675963.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.3085289535.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: @\??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000001E.00000002.3084260211.000001ADEC02B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000000.1924437611.000001ADEC02B000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: *@\??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb source: svchost.exe, 0000001E.00000002.3085948096.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000000.1924992538.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000001E.00000000.1924675963.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.3085289535.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: @\??\C:\Users\user\AppData\Local\Temp\wct3D66.tmp.pdb source: svchost.exe, 0000001E.00000002.3085948096.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000000.1924992538.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000001E.00000002.3084260211.000001ADEC02B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000000.1924437611.000001ADEC02B000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: *@\??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb* source: svchost.exe, 0000001E.00000002.3085948096.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000000.1924992538.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: "@\??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831 source: svchost.exe, 0000001E.00000002.3085948096.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000000.1924992538.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: @\??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000001E.00000002.3084260211.000001ADEC02B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000000.1924437611.000001ADEC02B000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: ,@\??\C:\Users\user\AppData\Local\Temp\wmsetup.log.pdb source: svchost.exe, 0000001E.00000000.1924675963.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.3085289535.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: @\??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000001E.00000002.3085948096.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000000.1924992538.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10001677 WaitForSingleObject,wsprintfW,lstrcpyW,lstrcpyW,lstrcpyW,lstrcpyW,PathAppendW,PathAppendW,FindFirstFileW,lstrcpyW,lstrcmpiW,lstrcmpiW,lstrcmpiW,WaitForSingleObject,lstrcpyW,PathAppendW,FindClose,PathFindExtensionW,lstrcmpiW,lstrcpyW,PathAppendW,GetFileAttributesW,CopyFileW,SetFileAttributesW,lstrcmpiW,lstrcmpiW,lstrcpyW,PathAppendW,WaitForSingleObject,FindNextFileW,0_2_10001677
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10001677 WaitForSingleObject,wsprintfW,lstrcpyW,lstrcpyW,lstrcpyW,lstrcpyW,PathAppendW,PathAppendW,FindFirstFileW,lstrcpyW,lstrcmpiW,lstrcmpiW,lstrcmpiW,WaitForSingleObject,lstrcpyW,PathAppendW,FindClose,PathFindExtensionW,lstrcmpiW,lstrcpyW,PathAppendW,GetFileAttributesW,CopyFileW,SetFileAttributesW,lstrcmpiW,lstrcmpiW,lstrcpyW,PathAppendW,WaitForSingleObject,FindNextFileW,3_2_10001677
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10001677 WaitForSingleObject,wsprintfW,lstrcpyW,lstrcpyW,lstrcpyW,lstrcpyW,PathAppendW,PathAppendW,FindFirstFileW,lstrcpyW,lstrcmpiW,lstrcmpiW,lstrcmpiW,WaitForSingleObject,lstrcpyW,PathAppendW,FindClose,PathFindExtensionW,lstrcmpiW,lstrcpyW,PathAppendW,GetFileAttributesW,CopyFileW,SetFileAttributesW,lstrcmpiW,lstrcmpiW,lstrcpyW,PathAppendW,WaitForSingleObject,FindNextFileW,14_2_10001677

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2012730 - Severity 1 - ET MALWARE Known Hostile Domain ilo.brenz .pl Lookup : 192.168.2.4:50267 -> 1.1.1.1:53
            Source: svchost.exe, 0000000C.00000002.3101286818.000002928C2F9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://Passport.NET/S
            Source: svchost.exe, 0000000C.00000002.3108463080.000002928CB8E000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3107366677.000002928CB37000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2080350316.000002928D26C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://Passport.NET/STS
            Source: svchost.exe, 0000000C.00000002.3108072357.000002928CB6B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2134564445.000002928CB75000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://Passport.NET/STS0
            Source: svchost.exe, 0000000C.00000002.3108072357.000002928CB6B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2108058832.000002928CB69000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2134564445.000002928CB75000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2023501376.000002928CB6A000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2110382528.000002928CB74000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2135080780.000002928CB69000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://Passport.NET/STS09/xmldsig#ripledes-cbcices/SOAPFaultcurity-utility-1.0.xsd
            Source: Microsoft-Windows-LiveId%4Operational.evtx.35.drString found in binary or memory: http://Passport.NET/tb
            Source: svchost.exe, 0000000C.00000002.3112338019.000002928D280000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2176269678.000002928D2FC000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3117474208.000002928D2FD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://Passport.NET/tb:pp
            Source: svchost.exe, 0000000C.00000002.3110461543.000002928D237000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://Passport.NET/tb_
            Source: lsass.exe, 0000000B.00000000.1847881182.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C03A9000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C03B1000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1847881182.00000202C03B2000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3109669808.000002928D231000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2167490991.000002928D231000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1852933142.000002928C2F0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1855238288.000002928D233000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3099728688.000002928C2F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
            Source: lsass.exe, 0000000B.00000000.1847881182.00000202C03C5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
            Source: lsass.exe, 0000000B.00000000.1847881182.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3094048689.00000202BFC89000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1845887838.00000202BFC89000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
            Source: lsass.exe, 0000000B.00000000.1847374968.00000202C037F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1847881182.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1847881182.00000202C03B2000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1845887838.00000202BFC89000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0B
            Source: lsass.exe, 0000000B.00000000.1847374968.00000202C037F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1847881182.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C03A9000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000003.2005770262.00000202C037D000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3103128170.00000202C037F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000003.2002965196.00000202C0351000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000003.1914551244.00000202C037D000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000003.2002507506.00000202C0351000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C03B1000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1847881182.00000202C03B2000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3112338019.000002928D286000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1852933142.000002928C2F0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1969565162.000002928D286000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1855377798.000002928D28A000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3099728688.000002928C2F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA-2.crt0
            Source: lsass.exe, 0000000B.00000000.1847881182.00000202C03C5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTLSRSASHA2562020CA1-1.crt0
            Source: lsass.exe, 0000000B.00000000.1847881182.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C03A9000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C03B1000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1847881182.00000202C03B2000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3109669808.000002928D231000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2167490991.000002928D231000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1852933142.000002928C2F0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1855238288.000002928D233000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3099728688.000002928C2F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
            Source: lsass.exe, 0000000B.00000000.1847881182.00000202C03C5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
            Source: lsass.exe, 0000000B.00000000.1847374968.00000202C037F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1847881182.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1847881182.00000202C03B2000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1845887838.00000202BFC89000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl0
            Source: lsass.exe, 0000000B.00000000.1847881182.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3094048689.00000202BFC89000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1845887838.00000202BFC89000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
            Source: lsass.exe, 0000000B.00000000.1847881182.00000202C03C5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
            Source: lsass.exe, 0000000B.00000000.1847374968.00000202C037F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1847881182.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C03A9000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000003.2005770262.00000202C037D000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3103128170.00000202C037F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000003.2002965196.00000202C0351000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000003.1914551244.00000202C037D000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000003.2002507506.00000202C0351000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C03B1000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1847881182.00000202C03B2000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3112338019.000002928D286000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1852933142.000002928C2F0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1969565162.000002928D286000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1855377798.000002928D28A000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3099728688.000002928C2F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigicertSHA2SecureServerCA-1.crl0?
            Source: lsass.exe, 0000000B.00000000.1847881182.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1846691107.00000202C024B000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000003.1842520275.00000202C043D000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3097628112.00000202C0249000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
            Source: lsass.exe, 0000000B.00000000.1847881182.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C03A9000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C03B1000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1847881182.00000202C03B2000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3109669808.000002928D231000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2167490991.000002928D231000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1852933142.000002928C2F0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1855238288.000002928D233000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3099728688.000002928C2F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
            Source: lsass.exe, 0000000B.00000000.1847881182.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3094048689.00000202BFC89000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1845887838.00000202BFC89000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
            Source: lsass.exe, 0000000B.00000000.1847881182.00000202C03C5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
            Source: lsass.exe, 0000000B.00000000.1847374968.00000202C037F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1847881182.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C03A9000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000003.2005770262.00000202C037D000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3103128170.00000202C037F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000003.2002965196.00000202C0351000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000003.1914551244.00000202C037D000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000003.2002507506.00000202C0351000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C03B1000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1847881182.00000202C03B2000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3112338019.000002928D286000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1852933142.000002928C2F0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1969565162.000002928D286000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1855377798.000002928D28A000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3099728688.000002928C2F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0
            Source: lsass.exe, 0000000B.00000002.3094048689.00000202BFC89000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1845887838.00000202BFC89000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
            Source: lsass.exe, 0000000B.00000002.3097628112.00000202C0200000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1846691107.00000202C0200000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
            Source: 57C8EDB95DF3F0AD4EE2DC2B8CFD4157.12.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab
            Source: svchost.exe, 0000000C.00000003.2023393654.000002928CB69000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.oX
            Source: svchost.exe, 0000000C.00000000.1850454052.000002928C22B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3091161016.000002928C240000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org
            Source: lsass.exe, 0000000B.00000000.1845387139.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3091515066.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702
            Source: lsass.exe, 0000000B.00000000.1845436765.00000202BFC4E000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3092201768.00000202BFC4E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512
            Source: svchost.exe, 0000000C.00000002.3108072357.000002928CB6B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2
            Source: svchost.exe, 0000000C.00000002.3106934502.000002928CB13000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/
            Source: svchost.exe, 0000000C.00000003.2023501376.000002928CB6A000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2080807328.000002928CB77000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-
            Source: svchost.exe, 0000000C.00000003.2080807328.000002928CB77000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xs
            Source: svchost.exe, 0000000C.00000000.1854924557.000002928CB78000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
            Source: svchost.exe, 0000000C.00000003.2023167018.000002928CB7A000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2134564445.000002928CB75000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd(
            Source: svchost.exe, 0000000C.00000000.1854434937.000002928CB5F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdes
            Source: svchost.exe, 0000000C.00000000.1854434937.000002928CB5F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utilitBT3dYO7l2pnpY88136NZG2R/fYR
            Source: svchost.exe, 0000000C.00000002.3108072357.000002928CB6B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.x
            Source: svchost.exe, 0000000C.00000000.1855261015.000002928D237000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
            Source: svchost.exe, 0000000C.00000002.3108072357.000002928CB6B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2080807328.000002928CB77000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd(
            Source: svchost.exe, 0000000C.00000003.2134564445.000002928CB75000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2023501376.000002928CB6A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsds
            Source: svchost.exe, 0000000C.00000002.3108072357.000002928CB6B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdx
            Source: svchost.exe, 00000023.00000000.1956933106.000001D559AAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/XX/oasis-2004XX-wss-saml-token-profile-1.0#SAMLAssertionID
            Source: lsass.exe, 0000000B.00000000.1847374968.00000202C037F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1847881182.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3094048689.00000202BFC89000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C03A9000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1847881182.00000202C03C5000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C03B1000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1847881182.00000202C03B2000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1845887838.00000202BFC89000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3109669808.000002928D231000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2167490991.000002928D231000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1852933142.000002928C2F0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1855238288.000002928D233000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3099728688.000002928C2F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
            Source: lsass.exe, 0000000B.00000000.1847881182.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1846691107.00000202C024B000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000003.1842520275.00000202C043D000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3097628112.00000202C0249000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0:
            Source: lsass.exe, 0000000B.00000000.1847374968.00000202C037F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1847881182.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C03A9000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000003.2005770262.00000202C037D000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3103128170.00000202C037F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000003.2002965196.00000202C0351000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000003.1914551244.00000202C037D000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000003.2002507506.00000202C0351000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C03B1000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1847881182.00000202C03B2000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3112338019.000002928D286000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1852933142.000002928C2F0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1969565162.000002928D286000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1855377798.000002928D28A000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3099728688.000002928C2F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0H
            Source: lsass.exe, 0000000B.00000000.1847881182.00000202C03C5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0I
            Source: svchost.exe, 0000000C.00000002.3108847794.000002928D200000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1855088616.000002928D200000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootCA.crlhttp://crl4.digicert.com/Di
            Source: lsass.exe, 0000000B.00000000.1847881182.00000202C03C5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.msocsp.
            Source: lsass.exe, 0000000B.00000000.1847374968.00000202C037F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1847881182.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000003.2005770262.00000202C037D000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3103128170.00000202C037F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1846691107.00000202C024B000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3097628112.00000202C0249000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000003.2002965196.00000202C0351000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000003.1914551244.00000202C037D000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000003.2002507506.00000202C0351000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.msocsp.com0
            Source: svchost.exe, 0000000C.00000002.3116096421.000002928D2DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://passport.net/tb
            Source: svchost.exe, 0000000C.00000002.3101851449.000002928C313000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1853065149.000002928C313000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://port.NET
            Source: svchost.exe, 00000024.00000000.1954113347.00000241A96E0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
            Source: svchost.exe, 0000000C.00000002.3093138686.000002928C28C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3107366677.000002928CB37000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
            Source: svchost.exe, 0000000C.00000000.1853350933.000002928CB37000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3107366677.000002928CB37000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
            Source: lsass.exe, 0000000B.00000000.1845387139.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3091515066.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2023393654.000002928CB69000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3108072357.000002928CB6B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2108058832.000002928CB69000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2080258173.000002928CB69000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2023167018.000002928CB7A000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2134564445.000002928CB75000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3107748072.000002928CB5F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2051190271.000002928CB29000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2023501376.000002928CB6A000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2079755180.000002928CB2C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2110382528.000002928CB74000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3107366677.000002928CB37000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1854434937.000002928CB5F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1854676184.000002928CB70000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1854924557.000002928CB78000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/09/policy
            Source: svchost.exe, 0000000C.00000003.2023501376.000002928CB6A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/09/policy200
            Source: svchost.exe, 0000000C.00000000.1853350933.000002928CB37000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3107366677.000002928CB37000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1854676184.000002928CB70000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1854924557.000002928CB78000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
            Source: svchost.exe, 0000000C.00000003.2108058832.000002928CB69000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2110382528.000002928CB74000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc(
            Source: svchost.exe, 0000000C.00000003.2023501376.000002928CB6A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/scURI
            Source: svchost.exe, 0000000C.00000003.2108058832.000002928CB69000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/scf1p
            Source: svchost.exe, 0000000C.00000000.1853350933.000002928CB37000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3107366677.000002928CB37000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/scst
            Source: svchost.exe, 0000000C.00000000.1853350933.000002928CB37000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/scuc
            Source: svchost.exe, 0000000C.00000000.1853350933.000002928CB37000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3108072357.000002928CB6B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2108058832.000002928CB69000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2080258173.000002928CB69000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1994613636.000002928CB7A000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2080807328.000002928CB77000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2135080780.000002928CB69000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1853315941.000002928CB13000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3107366677.000002928CB37000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2052833662.000002928D252000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1854924557.000002928CB78000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
            Source: svchost.exe, 0000000C.00000003.2023167018.000002928CB7A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust(
            Source: svchost.exe, 0000000C.00000000.1852878560.000002928C2DB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
            Source: svchost.exe, 0000000C.00000002.3107748072.000002928CB5F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issuee
            Source: svchost.exe, 0000000C.00000002.3107748072.000002928CB5F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issuessue
            Source: svchost.exe, 0000000C.00000002.3107748072.000002928CB5F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1854434937.000002928CB5F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issueue
            Source: svchost.exe, 0000000C.00000000.1853038514.000002928C2F9000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3107748072.000002928CB5F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1853315941.000002928CB13000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1854434937.000002928CB5F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3101286818.000002928C2F9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
            Source: svchost.exe, 0000000C.00000002.3107748072.000002928CB5F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1854434937.000002928CB5F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
            Source: svchost.exe, 0000000C.00000002.3107366677.000002928CB37000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trustc
            Source: svchost.exe, 0000000C.00000003.2023501376.000002928CB6A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trustcuri
            Source: lsass.exe, 0000000B.00000000.1845436765.00000202BFC4E000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1845387139.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3091515066.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3092201768.00000202BFC4E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/07/securitypolicy
            Source: lsass.exe, 0000000B.00000000.1845387139.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3091515066.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
            Source: lsass.exe, 0000000B.00000000.1845387139.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3091515066.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/erties
            Source: lsass.exe, 0000000B.00000000.1845387139.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3091515066.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/soap12/
            Source: Amcache.hve.10.drString found in binary or memory: http://upx.sf.net
            Source: lsass.exe, 0000000B.00000000.1847881182.00000202C03C5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
            Source: lsass.exe, 0000000B.00000000.1847374968.00000202C037F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1847881182.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C03A9000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000003.2005770262.00000202C037D000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3103128170.00000202C037F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C0390000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000003.2002965196.00000202C0351000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000003.1914551244.00000202C037D000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000003.2002507506.00000202C0351000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3104302579.00000202C03B1000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1847881182.00000202C03B2000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3112338019.000002928D286000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1852933142.000002928C2F0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1969565162.000002928D286000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1855377798.000002928D28A000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3099728688.000002928C2F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0~
            Source: svchost.exe, 0000000C.00000002.3108847794.000002928D200000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1855088616.000002928D200000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.
            Source: lsass.exe, 0000000B.00000000.1847881182.00000202C0390000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co
            Source: svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/InlineSignup.aspx?iww=1&id=80502
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/Wizard/Password/Change?id=80601
            Source: svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80600e
            Source: svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80601
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80603
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80604
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80605
            Source: svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/msangcwam
            Source: svchost.exe, 0000000D.00000002.3115443721.0000022929EA0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.3113408053.0000022929E27000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000D.00000000.1864423945.0000022929E27000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.onenote.net/livetile/?Language=
            Source: svchost.exe, 0000000C.00000002.3114047089.000002928D2AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://logilive.com/ppsecure/InlineClient
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3112338019.000002928D271000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3116096421.000002928D2DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
            Source: svchost.exe, 0000000C.00000000.1855167413.000002928D220000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3112338019.000002928D271000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1855424387.000002928D293000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ApproveSession.srf
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80502
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80600
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80601
            Source: svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ListSessions.srf
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ManageApprover.srf
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ManageLoginKeys.srf
            Source: svchost.exe, 0000000C.00000000.1855261015.000002928D237000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/RST2.srf
            Source: svchost.exe, 0000000C.00000000.1855114215.000002928D213000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/RST2.srf0
            Source: svchost.exe, 0000000C.00000000.1855114215.000002928D213000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/RST2.srfvfufdm
            Source: svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/didtou.srf
            Source: svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/getrealminfo.srf
            Source: svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/getuserrealm.srf
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceAssociate.srf
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceDisassociate.srfuer
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceQuery.srf
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceUpdate.srf
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/EnumerateDevices.srf
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/GetAppData.srf
            Source: svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/GetAppData.srfrfrf6085fid=cpsrf
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/GetUserKeyData.srf
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineClientAuth.srf
            Source: svchost.exe, 0000000C.00000003.2051190271.000002928CB29000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineClientAuth.srf?stsft=-Du1yEu9ec0jGtwpGUyQ9jrqLXODeng7RuaFBlGyy
            Source: svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80600UE
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80601
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80603
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80604
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2051190271.000002928CB29000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3110461543.000002928D237000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineDesktop.srf
            Source: svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80502R
            Source: svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80600
            Source: svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80601
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80603
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80604
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80605
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80606
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80607
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80608
            Source: svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlinePOPAuth.srf?id=80601&fid=cp8
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlinePOPAuth.srf?id=80605
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/ResolveUser.srf
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1855424387.000002928D293000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/SHA1Auth.srf
            Source: svchost.exe, 0000000C.00000000.1855424387.000002928D293000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/SHA1Auth.srf2(
            Source: svchost.exe, 0000000C.00000003.1969565162.000002928D27E000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3112338019.000002928D280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/deviceaddcredential.srf
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/deviceaddcredential.srfer
            Source: svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/devicechangecredential.srf
            Source: svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/deviceremovecredential.srfLive
            Source: svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/resetpw.srf
            Source: svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/retention.srf
            Source: svchost.exe, 0000000C.00000000.1853038514.000002928C2F9000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1852878560.000002928C2C8000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3110461543.000002928D237000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1853315941.000002928CB13000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3101286818.000002928C2F9000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1855261015.000002928D237000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com:443/RST2.srf
            Source: svchost.exe, 0000000C.00000000.1853350933.000002928CB37000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com:443/RST2.srf256
            Source: svchost.exe, 0000000C.00000000.1855114215.000002928D213000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.comdm
            Source: svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/MSARST2.srf
            Source: svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/Dev
            Source: svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceAssociate.srfJ
            Source: svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceDisassociate.srf.
            Source: svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceQuery.srf-
            Source: svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceUpdate.srf%
            Source: svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/EnumerateDevices.srf
            Source: svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/ResolveUser.srf
            Source: svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/deviceaddmsacredential.srf
            Source: svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/devicechangecredential.srfen
            Source: svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/deviceremovecredential.srf
            Source: svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://signup.live.com/signup.aspx
            Source: svchost.exe, 0000000D.00000000.1867340320.000002292A506000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.3125757753.000002292A506000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.cn/shellRESP
            Source: svchost.exe, 0000000D.00000000.1867340320.000002292A506000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.3125757753.000002292A506000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com/shell
            Source: Microsoft-Windows-PushNotification-Platform%4Operational.evtx.35.drString found in binary or memory: https://wns2-by3p.notify.windows.com/?token=AwYAAACklixT6U5TxXWj7Y4oTt3JqNuZjYaQtFRvg3Ifna8Pnwup50yq

            System Summary

            barindex
            Source: UV0zBp62hW.dll, type: SAMPLEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: UV0zBp62hW.dll, type: SAMPLEMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: 0.2.loaddll32.exe.10004094.1.unpack, type: UNPACKEDPEMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: 14.2.rundll32.exe.10004094.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects malware backdoor Nitol - file wyawou.exe - Attention: this rule also matches on Upatre Downloader Author: Florian Roth
            Source: 14.2.rundll32.exe.10004094.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: 14.2.rundll32.exe.10004094.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: 15.0.hrlC86B.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: 15.0.hrlC86B.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: 0.2.loaddll32.exe.10004094.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects malware backdoor Nitol - file wyawou.exe - Attention: this rule also matches on Upatre Downloader Author: Florian Roth
            Source: 0.2.loaddll32.exe.10004094.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: 0.2.loaddll32.exe.10004094.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: 5.0.hrlBCA3.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: 5.0.hrlBCA3.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: 0.2.loaddll32.exe.10000000.0.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: 0.2.loaddll32.exe.10000000.0.unpack, type: UNPACKEDPEMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: 24.2.rundll32.exe.10000000.0.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: 24.2.rundll32.exe.10000000.0.unpack, type: UNPACKEDPEMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: 25.2.hrlD452.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: 25.2.hrlD452.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: 4.2.rundll32.exe.10000000.0.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: 4.2.rundll32.exe.10000000.0.unpack, type: UNPACKEDPEMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: 4.2.rundll32.exe.10004094.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects malware backdoor Nitol - file wyawou.exe - Attention: this rule also matches on Upatre Downloader Author: Florian Roth
            Source: 4.2.rundll32.exe.10004094.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: 4.2.rundll32.exe.10004094.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: 15.2.hrlC86B.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: 15.2.hrlC86B.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: 3.2.rundll32.exe.10004094.1.unpack, type: UNPACKEDPEMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: 14.2.rundll32.exe.10004094.1.unpack, type: UNPACKEDPEMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: 31.0.hrlDFFA.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: 31.0.hrlDFFA.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: 4.2.rundll32.exe.10004094.2.unpack, type: UNPACKEDPEMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: 3.2.rundll32.exe.10000000.0.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: 3.2.rundll32.exe.10000000.0.unpack, type: UNPACKEDPEMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: 6.2.hrlBCB3.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: 6.2.hrlBCB3.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: 24.2.rundll32.exe.10004094.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects malware backdoor Nitol - file wyawou.exe - Attention: this rule also matches on Upatre Downloader Author: Florian Roth
            Source: 24.2.rundll32.exe.10004094.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: 24.2.rundll32.exe.10004094.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: 14.2.rundll32.exe.10000000.0.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: 14.2.rundll32.exe.10000000.0.unpack, type: UNPACKEDPEMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: 24.2.rundll32.exe.10004094.1.unpack, type: UNPACKEDPEMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: 31.2.hrlDFFA.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: 31.2.hrlDFFA.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: 3.2.rundll32.exe.10004094.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects malware backdoor Nitol - file wyawou.exe - Attention: this rule also matches on Upatre Downloader Author: Florian Roth
            Source: 3.2.rundll32.exe.10004094.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: 3.2.rundll32.exe.10004094.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: 5.2.hrlBCA3.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: 5.2.hrlBCA3.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: 25.0.hrlD452.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: 25.0.hrlD452.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: 6.0.hrlBCB3.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: 6.0.hrlBCB3.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmp, type: DROPPEDMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmp, type: DROPPEDMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: C:\Users\user\AppData\Local\Temp\hrlDFFA.tmp, type: DROPPEDMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: C:\Users\user\AppData\Local\Temp\hrlDFFA.tmp, type: DROPPEDMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: C:\Users\user\AppData\Local\Temp\hrlD452.tmp, type: DROPPEDMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: C:\Users\user\AppData\Local\Temp\hrlD452.tmp, type: DROPPEDMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmp, type: DROPPEDMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmp, type: DROPPEDMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmp, type: DROPPEDMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmp, type: DROPPEDMatched rule: Detects Nitol Malware Author: Florian Roth
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpCode function: 5_2_00440807 NtSetInformationProcess,5_2_00440807
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_00447907 NtSetInformationProcess,6_2_00447907
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_0044112D GetModuleHandleA,GetVersion,VirtualAlloc,CloseHandle,SetProcessAffinityMask,NtCreateFile,NtOpenFile,NtCreateProcess,NtCreateProcessEx,NtCreateUserProcess,NtQueryInformationProcess,lstrcpyW,lstrcpyW,lstrcatW,NtMapViewOfSection,NtOpenProcessToken,CreateToolhelp32Snapshot,Process32First,Process32Next,OpenProcess,CreateRemoteThread,CloseHandle,6_2_0044112D
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_004431AE lstrcpyW,lstrlenW,NtCreateSection,6_2_004431AE
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_004412F2 CloseHandle,GetModuleHandleA,NtCreateFile,NtOpenFile,NtCreateProcess,NtCreateProcessEx,NtCreateUserProcess,NtQueryInformationProcess,lstrcpyW,lstrcpyW,lstrcatW,NtMapViewOfSection,NtOpenProcessToken,CreateToolhelp32Snapshot,Process32First,Process32Next,OpenProcess,CreateRemoteThread,CloseHandle,CloseHandle,6_2_004412F2
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_00444078 NtOpenSection,NtQuerySystemInformation,MapViewOfFile,CloseHandle,UnmapViewOfFile,6_2_00444078
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_0044409D NtOpenSection,NtQuerySystemInformation,MapViewOfFile,CloseHandle,UnmapViewOfFile,6_2_0044409D
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_0044214A NtAdjustPrivilegesToken,6_2_0044214A
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_00443177 NtCreateFile,NtCreateFile,NtCreateFile,NtProtectVirtualMemory,NtWriteVirtualMemory,6_2_00443177
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_00442122 NtAdjustPrivilegesToken,6_2_00442122
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_00441E6F LoadLibraryA,GetModuleHandleA,lstrcpyW,lstrlenA,CreateRemoteThread,CreateThread,GlobalAlloc,LoadLibraryA,SetEvent,SetFileAttributesA,Sleep,NtMapViewOfSection,6_2_00441E6F
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_00443274 NtMapViewOfSection,CloseHandle,NtCreateFile,NtOpenFile,NtCreateProcess,NtCreateProcessEx,NtCreateUserProcess,NtQueryInformationProcess,6_2_00443274
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_0044322F NtOpenSection,6_2_0044322F
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_00672477 NtCreateFile,NtCreateFile,NtCreateFile,NtProtectVirtualMemory,NtWriteVirtualMemory,6_2_00672477
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_0067144A LookupPrivilegeValueA,NtAdjustPrivilegesToken,6_2_0067144A
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_0067042D GetModuleHandleA,GetVersion,VirtualAlloc,CloseHandle,SetProcessAffinityMask,NtCreateFile,NtOpenFile,NtCreateProcess,NtCreateProcessEx,NtCreateUserProcess,NtQueryInformationProcess,lstrcpyW,lstrcpyW,lstrcatW,NtMapViewOfSection,NtOpenProcessToken,CreateToolhelp32Snapshot,Process32First,Process32Next,OpenProcess,CreateRemoteThread,CloseHandle,6_2_0067042D
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_0067116F LoadLibraryA,GetModuleHandleA,lstrcpyW,lstrlen,CreateRemoteThread,CreateThread,GlobalAlloc,LoadLibraryA,SetEvent,SetFileAttributesA,Sleep,NtMapViewOfSection,6_2_0067116F
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_00672574 NtMapViewOfSection,CloseHandle,NtCreateFile,NtOpenFile,NtCreateProcess,NtCreateProcessEx,NtCreateUserProcess,NtQueryInformationProcess,6_2_00672574
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_0067252F NtOpenSection,6_2_0067252F
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_006705F2 CloseHandle,GetModuleHandleA,NtCreateFile,NtOpenFile,NtCreateProcess,NtCreateProcessEx,NtCreateUserProcess,NtQueryInformationProcess,lstrcpyW,lstrcpyW,lstrcatW,NtMapViewOfSection,NtOpenProcessToken,CloseHandle,CreateToolhelp32Snapshot,Process32First,Process32Next,OpenProcess,CreateRemoteThread,CloseHandle,CloseHandle,6_2_006705F2
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_00671422 LookupPrivilegeValueA,NtAdjustPrivilegesToken,6_2_00671422
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_006724AE lstrcpyW,lstrlenW,NtCreateSection,6_2_006724AE
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_00673378 NtOpenSection,NtQuerySystemInformation,MapViewOfFile,CloseHandle,UnmapViewOfFile,6_2_00673378
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_0067339D NtOpenSection,NtQuerySystemInformation,MapViewOfFile,CloseHandle,UnmapViewOfFile,6_2_0067339D
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_00440807 NtSetInformationProcess,15_2_00440807
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0043A12D GetModuleHandleA,GetVersion,VirtualAlloc,CloseHandle,SetProcessAffinityMask,NtCreateFile,NtOpenFile,NtCreateProcess,NtCreateProcessEx,NtCreateUserProcess,NtQueryInformationProcess,lstrcpyW,lstrcpyW,lstrcatW,NtMapViewOfSection,NtOpenProcessToken,CreateToolhelp32Snapshot,Process32First,Process32Next,OpenProcess,CreateRemoteThread,CloseHandle,15_2_0043A12D
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0043C1AE lstrcpyW,lstrlenW,NtCreateSection,15_2_0043C1AE
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0043A2F2 CloseHandle,GetModuleHandleA,NtCreateFile,NtOpenFile,NtCreateProcess,NtCreateProcessEx,NtCreateUserProcess,NtQueryInformationProcess,lstrcpyW,lstrcpyW,lstrcatW,NtMapViewOfSection,NtOpenProcessToken,CreateToolhelp32Snapshot,Process32First,Process32Next,OpenProcess,CreateRemoteThread,CloseHandle,CloseHandle,15_2_0043A2F2
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0043B14A NtAdjustPrivilegesToken,15_2_0043B14A
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0043C177 NtCreateFile,NtCreateFile,NtCreateFile,NtProtectVirtualMemory,NtWriteVirtualMemory,15_2_0043C177
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0043B122 NtAdjustPrivilegesToken,15_2_0043B122
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0043AE6F LoadLibraryA,GetModuleHandleA,lstrcpyW,lstrlenA,CreateRemoteThread,CreateThread,GlobalAlloc,LoadLibraryA,SetEvent,SetFileAttributesA,Sleep,NtMapViewOfSection,15_2_0043AE6F
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0043C274 NtMapViewOfSection,CloseHandle,NtCreateFile,NtOpenFile,NtCreateProcess,NtCreateProcessEx,NtCreateUserProcess,NtQueryInformationProcess,15_2_0043C274
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0043C22F NtOpenSection,15_2_0043C22F
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_00772477 NtCreateFile,NtCreateFile,NtCreateFile,NtProtectVirtualMemory,NtWriteVirtualMemory,15_2_00772477
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0077144A LookupPrivilegeValueA,NtAdjustPrivilegesToken,15_2_0077144A
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0077042D GetModuleHandleA,GetVersion,VirtualAlloc,CloseHandle,SetProcessAffinityMask,NtCreateFile,NtOpenFile,NtCreateProcess,NtCreateProcessEx,NtCreateUserProcess,NtQueryInformationProcess,lstrcpyW,lstrcpyW,lstrcatW,NtMapViewOfSection,NtOpenProcessToken,CreateToolhelp32Snapshot,Process32First,Process32Next,OpenProcess,CreateRemoteThread,CloseHandle,15_2_0077042D
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_00772574 NtMapViewOfSection,CloseHandle,NtCreateFile,NtOpenFile,NtCreateProcess,NtCreateProcessEx,NtCreateUserProcess,NtQueryInformationProcess,15_2_00772574
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0077116F LoadLibraryA,GetModuleHandleA,lstrcpyW,lstrlen,CreateRemoteThread,CreateThread,GlobalAlloc,LoadLibraryA,SetEvent,SetFileAttributesA,Sleep,NtMapViewOfSection,15_2_0077116F
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0077252F NtOpenSection,15_2_0077252F
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_007705F2 CloseHandle,GetModuleHandleA,NtCreateFile,NtOpenFile,NtCreateProcess,NtCreateProcessEx,NtCreateUserProcess,NtQueryInformationProcess,lstrcpyW,lstrcpyW,lstrcatW,NtMapViewOfSection,NtOpenProcessToken,CloseHandle,CreateToolhelp32Snapshot,Process32First,Process32Next,OpenProcess,CreateRemoteThread,CloseHandle,CloseHandle,15_2_007705F2
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_00771422 LookupPrivilegeValueA,NtAdjustPrivilegesToken,15_2_00771422
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_007724AE lstrcpyW,lstrlenW,NtCreateSection,15_2_007724AE
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_00773378 NtOpenSection,NtQuerySystemInformation,MapViewOfFile,CloseHandle,UnmapViewOfFile,15_2_00773378
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0077339D NtOpenSection,NtQuerySystemInformation,MapViewOfFile,CloseHandle,UnmapViewOfFile,15_2_0077339D
            Source: C:\Windows\System32\lsass.exeFile created: C:\Windows\system32\Microsoft\Protect\S-1-5-18\User\35b1e4c2-e4af-4401-8fe8-c15cf44126a7Jump to behavior
            Source: C:\Windows\System32\lsass.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5DJump to behavior
            Source: C:\Windows\System32\lsass.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5DJump to behavior
            Source: C:\Windows\System32\lsass.exeFile deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5DJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_004448D56_2_004448D5
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_0044495A6_2_0044495A
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_004449CE6_2_004449CE
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_004435C86_2_004435C8
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_004449E36_2_004449E3
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_004449886_2_00444988
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_004449B76_2_004449B7
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_00441E6F6_2_00441E6F
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_0067116F6_2_0067116F
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_00673C5A6_2_00673C5A
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_00673CE36_2_00673CE3
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_00673CCE6_2_00673CCE
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_006728C86_2_006728C8
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_00673CB76_2_00673CB7
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_00673C886_2_00673C88
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_00673BD56_2_00673BD5
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0043D8D515_2_0043D8D5
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0043D95A15_2_0043D95A
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0043C5C815_2_0043C5C8
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0043D9CE15_2_0043D9CE
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0043D9E315_2_0043D9E3
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0043D98815_2_0043D988
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0043D9B715_2_0043D9B7
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0043AE6F15_2_0043AE6F
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0077116F15_2_0077116F
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_00773C5A15_2_00773C5A
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_00773CE315_2_00773CE3
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_00773CCE15_2_00773CCE
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_007728C815_2_007728C8
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_00773CB715_2_00773CB7
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_00773C8815_2_00773C88
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_00773BD515_2_00773BD5
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpCode function: String function: 00403B10 appears 34 times
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: String function: 00403B10 appears 34 times
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: String function: 00403B10 appears 34 times
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7400 -s 380
            Source: UV0zBp62hW.dllStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
            Source: hrlDFFA.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
            Source: hrlBCA3.tmp.3.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
            Source: hrlBCB3.tmp.4.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
            Source: hrlC86B.tmp.14.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
            Source: hrlD452.tmp.24.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
            Source: UV0zBp62hW.dllBinary or memory string: OriginalFilenameserver.EXE8 vs UV0zBp62hW.dll
            Source: UV0zBp62hW.dllStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
            Source: UV0zBp62hW.dll, type: SAMPLEMatched rule: CN_disclosed_20180208_Mal1 date = 2018-02-08, hash1 = 173d69164a6df5bced94ab7016435c128ccf7156145f5d26ca59652ef5dcd24e, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: UV0zBp62hW.dll, type: SAMPLEMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: 0.2.loaddll32.exe.10004094.1.unpack, type: UNPACKEDPEMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: 14.2.rundll32.exe.10004094.1.raw.unpack, type: UNPACKEDPEMatched rule: Backdoor_Nitol_Jun17 date = 2017-06-04, hash1 = cba19d228abf31ec8afab7330df3c9da60cd4dae376552b503aea6d7feff9946, author = Florian Roth, description = Detects malware backdoor Nitol - file wyawou.exe - Attention: this rule also matches on Upatre Downloader, reference = https://goo.gl/OOB3mH, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 14.2.rundll32.exe.10004094.1.raw.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_Mal1 date = 2018-02-08, hash1 = 173d69164a6df5bced94ab7016435c128ccf7156145f5d26ca59652ef5dcd24e, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 14.2.rundll32.exe.10004094.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: 15.0.hrlC86B.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_Mal1 date = 2018-02-08, hash1 = 173d69164a6df5bced94ab7016435c128ccf7156145f5d26ca59652ef5dcd24e, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 15.0.hrlC86B.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: 0.2.loaddll32.exe.10004094.1.raw.unpack, type: UNPACKEDPEMatched rule: Backdoor_Nitol_Jun17 date = 2017-06-04, hash1 = cba19d228abf31ec8afab7330df3c9da60cd4dae376552b503aea6d7feff9946, author = Florian Roth, description = Detects malware backdoor Nitol - file wyawou.exe - Attention: this rule also matches on Upatre Downloader, reference = https://goo.gl/OOB3mH, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 0.2.loaddll32.exe.10004094.1.raw.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_Mal1 date = 2018-02-08, hash1 = 173d69164a6df5bced94ab7016435c128ccf7156145f5d26ca59652ef5dcd24e, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 0.2.loaddll32.exe.10004094.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: 5.0.hrlBCA3.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_Mal1 date = 2018-02-08, hash1 = 173d69164a6df5bced94ab7016435c128ccf7156145f5d26ca59652ef5dcd24e, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 5.0.hrlBCA3.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: 0.2.loaddll32.exe.10000000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_Mal1 date = 2018-02-08, hash1 = 173d69164a6df5bced94ab7016435c128ccf7156145f5d26ca59652ef5dcd24e, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 0.2.loaddll32.exe.10000000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: 24.2.rundll32.exe.10000000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_Mal1 date = 2018-02-08, hash1 = 173d69164a6df5bced94ab7016435c128ccf7156145f5d26ca59652ef5dcd24e, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 24.2.rundll32.exe.10000000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: 25.2.hrlD452.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_Mal1 date = 2018-02-08, hash1 = 173d69164a6df5bced94ab7016435c128ccf7156145f5d26ca59652ef5dcd24e, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 25.2.hrlD452.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: 4.2.rundll32.exe.10000000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_Mal1 date = 2018-02-08, hash1 = 173d69164a6df5bced94ab7016435c128ccf7156145f5d26ca59652ef5dcd24e, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 4.2.rundll32.exe.10000000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: 4.2.rundll32.exe.10004094.2.raw.unpack, type: UNPACKEDPEMatched rule: Backdoor_Nitol_Jun17 date = 2017-06-04, hash1 = cba19d228abf31ec8afab7330df3c9da60cd4dae376552b503aea6d7feff9946, author = Florian Roth, description = Detects malware backdoor Nitol - file wyawou.exe - Attention: this rule also matches on Upatre Downloader, reference = https://goo.gl/OOB3mH, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 4.2.rundll32.exe.10004094.2.raw.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_Mal1 date = 2018-02-08, hash1 = 173d69164a6df5bced94ab7016435c128ccf7156145f5d26ca59652ef5dcd24e, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 4.2.rundll32.exe.10004094.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: 15.2.hrlC86B.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_Mal1 date = 2018-02-08, hash1 = 173d69164a6df5bced94ab7016435c128ccf7156145f5d26ca59652ef5dcd24e, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 15.2.hrlC86B.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: 3.2.rundll32.exe.10004094.1.unpack, type: UNPACKEDPEMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: 14.2.rundll32.exe.10004094.1.unpack, type: UNPACKEDPEMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: 31.0.hrlDFFA.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_Mal1 date = 2018-02-08, hash1 = 173d69164a6df5bced94ab7016435c128ccf7156145f5d26ca59652ef5dcd24e, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 31.0.hrlDFFA.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: 4.2.rundll32.exe.10004094.2.unpack, type: UNPACKEDPEMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: 3.2.rundll32.exe.10000000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_Mal1 date = 2018-02-08, hash1 = 173d69164a6df5bced94ab7016435c128ccf7156145f5d26ca59652ef5dcd24e, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 3.2.rundll32.exe.10000000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: 6.2.hrlBCB3.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_Mal1 date = 2018-02-08, hash1 = 173d69164a6df5bced94ab7016435c128ccf7156145f5d26ca59652ef5dcd24e, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 6.2.hrlBCB3.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: 24.2.rundll32.exe.10004094.1.raw.unpack, type: UNPACKEDPEMatched rule: Backdoor_Nitol_Jun17 date = 2017-06-04, hash1 = cba19d228abf31ec8afab7330df3c9da60cd4dae376552b503aea6d7feff9946, author = Florian Roth, description = Detects malware backdoor Nitol - file wyawou.exe - Attention: this rule also matches on Upatre Downloader, reference = https://goo.gl/OOB3mH, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 24.2.rundll32.exe.10004094.1.raw.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_Mal1 date = 2018-02-08, hash1 = 173d69164a6df5bced94ab7016435c128ccf7156145f5d26ca59652ef5dcd24e, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 24.2.rundll32.exe.10004094.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: 14.2.rundll32.exe.10000000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_Mal1 date = 2018-02-08, hash1 = 173d69164a6df5bced94ab7016435c128ccf7156145f5d26ca59652ef5dcd24e, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 14.2.rundll32.exe.10000000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: 24.2.rundll32.exe.10004094.1.unpack, type: UNPACKEDPEMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: 31.2.hrlDFFA.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_Mal1 date = 2018-02-08, hash1 = 173d69164a6df5bced94ab7016435c128ccf7156145f5d26ca59652ef5dcd24e, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 31.2.hrlDFFA.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: 3.2.rundll32.exe.10004094.1.raw.unpack, type: UNPACKEDPEMatched rule: Backdoor_Nitol_Jun17 date = 2017-06-04, hash1 = cba19d228abf31ec8afab7330df3c9da60cd4dae376552b503aea6d7feff9946, author = Florian Roth, description = Detects malware backdoor Nitol - file wyawou.exe - Attention: this rule also matches on Upatre Downloader, reference = https://goo.gl/OOB3mH, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 3.2.rundll32.exe.10004094.1.raw.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_Mal1 date = 2018-02-08, hash1 = 173d69164a6df5bced94ab7016435c128ccf7156145f5d26ca59652ef5dcd24e, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 3.2.rundll32.exe.10004094.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: 5.2.hrlBCA3.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_Mal1 date = 2018-02-08, hash1 = 173d69164a6df5bced94ab7016435c128ccf7156145f5d26ca59652ef5dcd24e, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 5.2.hrlBCA3.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: 25.0.hrlD452.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_Mal1 date = 2018-02-08, hash1 = 173d69164a6df5bced94ab7016435c128ccf7156145f5d26ca59652ef5dcd24e, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 25.0.hrlD452.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: 6.0.hrlBCB3.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_Mal1 date = 2018-02-08, hash1 = 173d69164a6df5bced94ab7016435c128ccf7156145f5d26ca59652ef5dcd24e, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 6.0.hrlBCB3.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmp, type: DROPPEDMatched rule: CN_disclosed_20180208_Mal1 date = 2018-02-08, hash1 = 173d69164a6df5bced94ab7016435c128ccf7156145f5d26ca59652ef5dcd24e, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmp, type: DROPPEDMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: C:\Users\user\AppData\Local\Temp\hrlDFFA.tmp, type: DROPPEDMatched rule: CN_disclosed_20180208_Mal1 date = 2018-02-08, hash1 = 173d69164a6df5bced94ab7016435c128ccf7156145f5d26ca59652ef5dcd24e, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: C:\Users\user\AppData\Local\Temp\hrlDFFA.tmp, type: DROPPEDMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: C:\Users\user\AppData\Local\Temp\hrlD452.tmp, type: DROPPEDMatched rule: CN_disclosed_20180208_Mal1 date = 2018-02-08, hash1 = 173d69164a6df5bced94ab7016435c128ccf7156145f5d26ca59652ef5dcd24e, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: C:\Users\user\AppData\Local\Temp\hrlD452.tmp, type: DROPPEDMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmp, type: DROPPEDMatched rule: CN_disclosed_20180208_Mal1 date = 2018-02-08, hash1 = 173d69164a6df5bced94ab7016435c128ccf7156145f5d26ca59652ef5dcd24e, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmp, type: DROPPEDMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmp, type: DROPPEDMatched rule: CN_disclosed_20180208_Mal1 date = 2018-02-08, hash1 = 173d69164a6df5bced94ab7016435c128ccf7156145f5d26ca59652ef5dcd24e, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmp, type: DROPPEDMatched rule: MAL_Nitol_Malware_Jan19_1 date = 2019-01-14, hash1 = fe65f6a79528802cb61effc064476f7b48233fb0f245ddb7de5b7cc8bb45362e, author = Florian Roth, description = Detects Nitol Malware, reference = https://twitter.com/shotgunner101/status/1084602413691166721
            Source: Microsoft-Windows-SMBServer%4Operational.evtx.35.drBinary string: user-PC WORKGROUP:\Device\NetBT_Tcpip_{E3B92EAA-F5C7-47F8-A487-F466F42035A1}
            Source: Microsoft-Windows-CodeIntegrity%4Operational.evtx.35.drBinary string: >\Device\HarddiskVolume3\Windows\System32\drivers\filetrace.sys
            Source: Microsoft-Windows-SMBServer%4Operational.evtx.35.drBinary string: \Device\NetbiosSmb
            Source: Microsoft-Windows-UAC-FileVirtualization%4Operational.evtx.35.drBinary string: 9\Device\HarddiskVolume3\Windows\System32\msvcp110_win.dll?\Device\HarddiskVolume3\Program Files (x86)\AutoIt3\AutoIt3.exe
            Source: Microsoft-Windows-CodeIntegrity%4Operational.evtx.35.drBinary string: J\Device\HarddiskVolume3\Program Files (x86)\Joebox\driver\joeboxdriver.sys
            Source: System.evtx.35.drBinary string: \Device\HarddiskVolume3\Windows\SysWOW64\tzutil.exed
            Source: System.evtx.35.drBinary string: \\?\Volume{5d0fa9fb-e2e8-4263-a849-b22baad6d1d8}\Device\HarddiskVolume4
            Source: Microsoft-Windows-Security-Mitigations%4KernelMode.evtx.35.drBinary string: T\Device\HarddiskVolume3\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            Source: System.evtx.35.drBinary string: C:\Device\HarddiskVolume3`
            Source: Microsoft-Windows-UAC-FileVirtualization%4Operational.evtx.35.drBinary string: 1\Device\HarddiskVolume3\Windows\SysWOW64\curl.exe?\Device\HarddiskVolume3\Program Files (x86)\AutoIt3\AutoIt3.exe
            Source: Microsoft-Windows-UAC-FileVirtualization%4Operational.evtx.35.drBinary string: 1\Device\HarddiskVolume3\Windows\System32\curl.exe?\Device\HarddiskVolume3\Program Files (x86)\AutoIt3\AutoIt3.exeH**
            Source: Microsoft-Windows-Security-Mitigations%4KernelMode.evtx.35.drBinary string: A\Device\HarddiskVolume3\Program Files\Mozilla Firefox\firefox.exe
            Source: Microsoft-Windows-Security-Mitigations%4KernelMode.evtx.35.drBinary string: 4\Device\HarddiskVolume3\Windows\System32\spoolsv.exe
            Source: Microsoft-Windows-SmbClient%4Connectivity.evtx.35.drBinary string: :\Device\NetBT_Tcpip_{E3B92EAA-F5C7-47F8-A487-F466F42035A1}
            Source: Microsoft-Windows-SMBServer%4Operational.evtx.35.drBinary string: WIN-77KHDDR6TT1 WORKGROUP:\Device\NetBT_Tcpip_{E3B92EAA-F5C7-47F8-A487-F466F42035A1}
            Source: Microsoft-Windows-CodeIntegrity%4Operational.evtx.35.drBinary string: K\Device\HarddiskVolume3\Users\user\AppData\Local\Temp\JSAMSIProvider64.dll6\Device\HarddiskVolume3\Windows\System32\SIHClient.exe
            Source: Microsoft-Windows-UAC-FileVirtualization%4Operational.evtx.35.drBinary string: 9\Device\HarddiskVolume3\Windows\SysWOW64\msvcp110_win.dll?\Device\HarddiskVolume3\Program Files (x86)\AutoIt3\AutoIt3.exe
            Source: Microsoft-Windows-UAC-FileVirtualization%4Operational.evtx.35.drBinary string: 1\Device\HarddiskVolume3\Windows\System32\curl.exe?\Device\HarddiskVolume3\Program Files (x86)\AutoIt3\AutoIt3.exe
            Source: System.evtx.35.drBinary string: \Device\HarddiskVolume3\Program Files (x86)\AutoIt3\AutoIt3.exe|
            Source: Microsoft-Windows-SMBServer%4Operational.evtx.35.drBinary string: DESKTOP-AGET0TR WORKGROUP:\Device\NetBT_Tcpip_{E3B92EAA-F5C7-47F8-A487-F466F42035A1}
            Source: classification engineClassification label: mal100.troj.evad.winDLL@25/84@0/0
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_0044112D GetModuleHandleA,GetVersion,VirtualAlloc,CloseHandle,SetProcessAffinityMask,NtCreateFile,NtOpenFile,NtCreateProcess,NtCreateProcessEx,NtCreateUserProcess,NtQueryInformationProcess,lstrcpyW,lstrcpyW,lstrcatW,NtMapViewOfSection,NtOpenProcessToken,CreateToolhelp32Snapshot,Process32First,Process32Next,OpenProcess,CreateRemoteThread,CloseHandle,6_2_0044112D
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10001193 FindResourceW,SizeofResource,LoadResource,LockResource,GetTempPathW,GetTempFileNameW,CreateFileW,WriteFile,CloseHandle,CloseHandle,RtlZeroMemory,CreateProcessW,CloseHandle,CloseHandle,0_2_10001193
            Source: C:\Windows\System32\lsass.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Protect\S-1-5-21-2246122658-3693405117-2476756634-1002\c193d48c-717c-4ef8-bf44-1581d963a47dJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeMutant created: \Sessions\1\BaseNamedObjects\Distribuoeq
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7308:120:WilError_03
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7716
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7876
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7400
            Source: C:\Windows\System32\loaddll32.exeFile created: C:\Users\user\AppData\Local\Temp\hrlDFFA.tmpJump to behavior
            Source: UV0zBp62hW.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\UV0zBp62hW.dll,LpkDllInitialize
            Source: UV0zBp62hW.dllReversingLabs: Detection: 97%
            Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\UV0zBp62hW.dll"
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\UV0zBp62hW.dll",#1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\UV0zBp62hW.dll,LpkDllInitialize
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\UV0zBp62hW.dll",#1
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmp C:\Users\user\AppData\Local\Temp\hrlBCA3.tmp
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmp C:\Users\user\AppData\Local\Temp\hrlBCB3.tmp
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7400 -s 380
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\UV0zBp62hW.dll,LpkDrawTextEx
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Users\user\AppData\Local\Temp\hrlC86B.tmp C:\Users\user\AppData\Local\Temp\hrlC86B.tmp
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\UV0zBp62hW.dll,LpkEditControl
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Users\user\AppData\Local\Temp\hrlD452.tmp C:\Users\user\AppData\Local\Temp\hrlD452.tmp
            Source: C:\Users\user\AppData\Local\Temp\hrlD452.tmpProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7716 -s 380
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Users\user\AppData\Local\Temp\hrlDFFA.tmp C:\Users\user\AppData\Local\Temp\hrlDFFA.tmp
            Source: C:\Users\user\AppData\Local\Temp\hrlDFFA.tmpProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7876 -s 380
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\UV0zBp62hW.dll",#1Jump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\UV0zBp62hW.dll,LpkDllInitializeJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\UV0zBp62hW.dll,LpkDrawTextExJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\UV0zBp62hW.dll,LpkEditControlJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Users\user\AppData\Local\Temp\hrlDFFA.tmp C:\Users\user\AppData\Local\Temp\hrlDFFA.tmpJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\UV0zBp62hW.dll",#1Jump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmp C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmp C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Users\user\AppData\Local\Temp\hrlC86B.tmp C:\Users\user\AppData\Local\Temp\hrlC86B.tmpJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Users\user\AppData\Local\Temp\hrlD452.tmp C:\Users\user\AppData\Local\Temp\hrlD452.tmpJump to behavior
            Source: C:\Windows\System32\loaddll32.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\System32\loaddll32.exeSection loaded: lpk.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpSection loaded: mfc42.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: mfc42.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ncryptprov.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: mfc42.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlD452.tmpSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlD452.tmpSection loaded: mfc42.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlDFFA.tmpSection loaded: apphelp.dll
            Source: C:\Users\user\AppData\Local\Temp\hrlDFFA.tmpSection loaded: mfc42.dll
            Source: Binary string: .@\??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb source: svchost.exe, 0000001E.00000002.3085948096.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000000.1924992538.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: .@\??\C:\Users\user\AppData\Local\Temp\wctAB5F.tmp.pdb source: svchost.exe, 0000001E.00000000.1924675963.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.3085289535.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: (@\??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000001E.00000002.3084260211.000001ADEC02B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000000.1924437611.000001ADEC02B000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831 source: svchost.exe, 0000001E.00000000.1924675963.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.3085289535.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2 source: svchost.exe, 0000001E.00000000.1924675963.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.3085289535.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2.pdbr source: svchost.exe, 0000001E.00000000.1924675963.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.3085289535.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: "@\??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb source: svchost.exe, 0000001E.00000002.3085948096.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000000.1924992538.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: WINLOA~1.PDB source: svchost.exe, 0000001E.00000000.1924675963.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.3085289535.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: @\??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000001E.00000002.3084260211.000001ADEC02B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000000.1924437611.000001ADEC02B000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: *@\??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb source: svchost.exe, 0000001E.00000002.3085948096.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000000.1924992538.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000001E.00000000.1924675963.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.3085289535.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: @\??\C:\Users\user\AppData\Local\Temp\wct3D66.tmp.pdb source: svchost.exe, 0000001E.00000002.3085948096.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000000.1924992538.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000001E.00000002.3084260211.000001ADEC02B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000000.1924437611.000001ADEC02B000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: *@\??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb* source: svchost.exe, 0000001E.00000002.3085948096.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000000.1924992538.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: "@\??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831 source: svchost.exe, 0000001E.00000002.3085948096.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000000.1924992538.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: @\??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000001E.00000002.3084260211.000001ADEC02B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000000.1924437611.000001ADEC02B000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: ,@\??\C:\Users\user\AppData\Local\Temp\wmsetup.log.pdb source: svchost.exe, 0000001E.00000000.1924675963.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.3085289535.000001ADEC042000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: @\??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000001E.00000002.3085948096.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001E.00000000.1924992538.000001ADEC05C000.00000004.00000001.00020000.00000000.sdmp
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpCode function: 5_2_00401A40 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,CloseHandle,CloseHandle,LoadLibraryA,lstrcpynA,lstrcpynA,lstrcpynA,lstrlenA,lstrcpynA,lstrcpynA,lstrcpynA,lstrlenA,lstrcpynA,LoadLibraryA,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,OpenMutexA,GetLastError,ReleaseMutex,CloseHandle,LoadLibraryA,GetProcAddress,lstrcatA,LoadLibraryA,GetProcAddress,WinExec,CloseHandle,5_2_00401A40
            Source: initial sampleStatic PE information: section where entry point is pointing to: biixxts
            Source: hrlDFFA.tmp.0.drStatic PE information: section name: awnxcvk
            Source: hrlDFFA.tmp.0.drStatic PE information: section name: feubjmb
            Source: hrlDFFA.tmp.0.drStatic PE information: section name: ngruaea
            Source: hrlDFFA.tmp.0.drStatic PE information: section name: biixxts
            Source: hrlDFFA.tmp.0.drStatic PE information: section name: mwewpvq
            Source: hrlBCA3.tmp.3.drStatic PE information: section name: awnxcvk
            Source: hrlBCA3.tmp.3.drStatic PE information: section name: feubjmb
            Source: hrlBCA3.tmp.3.drStatic PE information: section name: ngruaea
            Source: hrlBCA3.tmp.3.drStatic PE information: section name: biixxts
            Source: hrlBCA3.tmp.3.drStatic PE information: section name: mwewpvq
            Source: hrlBCB3.tmp.4.drStatic PE information: section name: awnxcvk
            Source: hrlBCB3.tmp.4.drStatic PE information: section name: feubjmb
            Source: hrlBCB3.tmp.4.drStatic PE information: section name: ngruaea
            Source: hrlBCB3.tmp.4.drStatic PE information: section name: biixxts
            Source: hrlBCB3.tmp.4.drStatic PE information: section name: mwewpvq
            Source: hrlC86B.tmp.14.drStatic PE information: section name: awnxcvk
            Source: hrlC86B.tmp.14.drStatic PE information: section name: feubjmb
            Source: hrlC86B.tmp.14.drStatic PE information: section name: ngruaea
            Source: hrlC86B.tmp.14.drStatic PE information: section name: biixxts
            Source: hrlC86B.tmp.14.drStatic PE information: section name: mwewpvq
            Source: hrlD452.tmp.24.drStatic PE information: section name: awnxcvk
            Source: hrlD452.tmp.24.drStatic PE information: section name: feubjmb
            Source: hrlD452.tmp.24.drStatic PE information: section name: ngruaea
            Source: hrlD452.tmp.24.drStatic PE information: section name: biixxts
            Source: hrlD452.tmp.24.drStatic PE information: section name: mwewpvq
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpCode function: 5_2_00405D60 push eax; ret 5_2_00405D8E
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_00405D60 push eax; ret 6_2_00405D8E
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_00405D60 push eax; ret 15_2_00405D8E
            Source: hrlDFFA.tmp.0.drStatic PE information: section name: .rsrc entropy: 7.284236490255826
            Source: hrlDFFA.tmp.0.drStatic PE information: section name: awnxcvk entropy: 7.442751988028532
            Source: hrlDFFA.tmp.0.drStatic PE information: section name: feubjmb entropy: 7.443987358292404
            Source: hrlDFFA.tmp.0.drStatic PE information: section name: ngruaea entropy: 7.409112853135643
            Source: hrlDFFA.tmp.0.drStatic PE information: section name: biixxts entropy: 7.617408577195756
            Source: hrlBCA3.tmp.3.drStatic PE information: section name: .rsrc entropy: 7.284236490255826
            Source: hrlBCA3.tmp.3.drStatic PE information: section name: awnxcvk entropy: 7.442751988028532
            Source: hrlBCA3.tmp.3.drStatic PE information: section name: feubjmb entropy: 7.443987358292404
            Source: hrlBCA3.tmp.3.drStatic PE information: section name: ngruaea entropy: 7.409112853135643
            Source: hrlBCA3.tmp.3.drStatic PE information: section name: biixxts entropy: 7.617408577195756
            Source: hrlBCB3.tmp.4.drStatic PE information: section name: .rsrc entropy: 7.284236490255826
            Source: hrlBCB3.tmp.4.drStatic PE information: section name: awnxcvk entropy: 7.442751988028532
            Source: hrlBCB3.tmp.4.drStatic PE information: section name: feubjmb entropy: 7.443987358292404
            Source: hrlBCB3.tmp.4.drStatic PE information: section name: ngruaea entropy: 7.409112853135643
            Source: hrlBCB3.tmp.4.drStatic PE information: section name: biixxts entropy: 7.617408577195756
            Source: hrlC86B.tmp.14.drStatic PE information: section name: .rsrc entropy: 7.284236490255826
            Source: hrlC86B.tmp.14.drStatic PE information: section name: awnxcvk entropy: 7.442751988028532
            Source: hrlC86B.tmp.14.drStatic PE information: section name: feubjmb entropy: 7.443987358292404
            Source: hrlC86B.tmp.14.drStatic PE information: section name: ngruaea entropy: 7.409112853135643
            Source: hrlC86B.tmp.14.drStatic PE information: section name: biixxts entropy: 7.617408577195756
            Source: hrlD452.tmp.24.drStatic PE information: section name: .rsrc entropy: 7.284236490255826
            Source: hrlD452.tmp.24.drStatic PE information: section name: awnxcvk entropy: 7.442751988028532
            Source: hrlD452.tmp.24.drStatic PE information: section name: feubjmb entropy: 7.443987358292404
            Source: hrlD452.tmp.24.drStatic PE information: section name: ngruaea entropy: 7.409112853135643
            Source: hrlD452.tmp.24.drStatic PE information: section name: biixxts entropy: 7.617408577195756

            Persistence and Installation Behavior

            barindex
            Source: C:\Windows\System32\lsass.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5DJump to behavior
            Source: C:\Windows\System32\lsass.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5DJump to behavior
            Source: C:\Windows\System32\lsass.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
            Source: C:\Windows\System32\lsass.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpJump to dropped file
            Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpJump to dropped file
            Source: C:\Windows\System32\loaddll32.exeFile created: C:\Users\user\AppData\Local\Temp\hrlDFFA.tmpJump to dropped file
            Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\hrlD452.tmpJump to dropped file
            Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpJump to dropped file
            Source: C:\Windows\System32\lsass.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlD452.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlD452.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlDFFA.tmpProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\hrlDFFA.tmpProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_5-1877
            Source: C:\Windows\SysWOW64\rundll32.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_3-214
            Source: C:\Windows\System32\loaddll32.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_0-214
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSpecial instruction interceptor: First address: 4478FF instructions caused by: Self-modifying code
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpSpecial instruction interceptor: First address: 440801 instructions caused by: Self-modifying code
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSpecial instruction interceptor: First address: 4411E4 instructions caused by: Self-modifying code
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSpecial instruction interceptor: First address: 440801 instructions caused by: Self-modifying code
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSpecial instruction interceptor: First address: 43A1E4 instructions caused by: Self-modifying code
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpCode function: 5_2_00440646 rdtsc 5_2_00440646
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpAPI coverage: 0.4 %
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpAPI coverage: 7.8 %
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpAPI coverage: 9.5 %
            Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10001677 WaitForSingleObject,wsprintfW,lstrcpyW,lstrcpyW,lstrcpyW,lstrcpyW,PathAppendW,PathAppendW,FindFirstFileW,lstrcpyW,lstrcmpiW,lstrcmpiW,lstrcmpiW,WaitForSingleObject,lstrcpyW,PathAppendW,FindClose,PathFindExtensionW,lstrcmpiW,lstrcpyW,PathAppendW,GetFileAttributesW,CopyFileW,SetFileAttributesW,lstrcmpiW,lstrcmpiW,lstrcpyW,PathAppendW,WaitForSingleObject,FindNextFileW,0_2_10001677
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10001677 WaitForSingleObject,wsprintfW,lstrcpyW,lstrcpyW,lstrcpyW,lstrcpyW,PathAppendW,PathAppendW,FindFirstFileW,lstrcpyW,lstrcmpiW,lstrcmpiW,lstrcmpiW,WaitForSingleObject,lstrcpyW,PathAppendW,FindClose,PathFindExtensionW,lstrcmpiW,lstrcpyW,PathAppendW,GetFileAttributesW,CopyFileW,SetFileAttributesW,lstrcmpiW,lstrcmpiW,lstrcpyW,PathAppendW,WaitForSingleObject,FindNextFileW,3_2_10001677
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10001677 WaitForSingleObject,wsprintfW,lstrcpyW,lstrcpyW,lstrcpyW,lstrcpyW,PathAppendW,PathAppendW,FindFirstFileW,lstrcpyW,lstrcmpiW,lstrcmpiW,lstrcmpiW,WaitForSingleObject,lstrcpyW,PathAppendW,FindClose,PathFindExtensionW,lstrcmpiW,lstrcpyW,PathAppendW,GetFileAttributesW,CopyFileW,SetFileAttributesW,lstrcmpiW,lstrcmpiW,lstrcpyW,PathAppendW,WaitForSingleObject,FindNextFileW,14_2_10001677
            Source: Amcache.hve.10.drBinary or memory string: VMware
            Source: Microsoft-Windows-Storage-Storport%4Operational.evtx.35.drBinary or memory string: VMware SATA CD00
            Source: Amcache.hve.10.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
            Source: svchost.exe, 0000000C.00000000.1850454052.000002928C22B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3091161016.000002928C22B000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0E/
            Source: svchost.exe, 0000001D.00000002.3123834738.000001845BC0A000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: zSCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000_0r
            Source: Microsoft-Windows-Storage-Storport%4Operational.evtx.35.drBinary or memory string: NECVMWarVMware SATA CD00
            Source: Microsoft-Windows-Storage-Storport%4Operational.evtx.35.drBinary or memory string: LSI_SASVMware Virtual disk 6000c2942fce4d06663969f532e45d1a
            Source: svchost.exe, 0000000D.00000002.3107007453.0000022929837000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: $@vmicshutdownge
            Source: WerFault.exe, 0000000A.00000002.2132180146.0000000003164000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1852933142.000002928C2F0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3099728688.000002928C2F0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000012.00000002.3091455509.00000252A4800000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000012.00000000.1871199051.00000252A4800000.00000004.00000001.00020000.00000000.sdmp, WerFault.exe, 0000001B.00000003.2188438404.00000000008A4000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000001B.00000003.2188438404.00000000008B6000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000001B.00000002.2190874401.00000000008A3000.00000004.00000001.00020000.00000000.sdmp, WerFault.exe, 0000001B.00000002.2190874401.00000000008B6000.00000004.00000001.00020000.00000000.sdmp, WerFault.exe, 00000021.00000002.2157273876.0000000002E40000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000021.00000003.2154538273.0000000002F10000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: WerFault.exe, 00000021.00000002.2157435570.0000000002F08000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000021.00000003.2154538273.0000000002F07000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBnL
            Source: Amcache.hve.10.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
            Source: WerFault.exe, 0000001B.00000002.2190769831.00000000007E8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
            Source: Microsoft-Windows-StorageSpaces-Driver%4Operational.evtx.35.drBinary or memory string: VMwareVirtual disk6000c2942fce4d06663969f532e45d1ap
            Source: Microsoft-Windows-Storsvc%4Diagnostic.evtx.35.drBinary or memory string: VMware Virtual disk 2.0 6000c2942fce4d06663969f532e45d1aPCI\VEN_1000&DEV_0054&SUBSYS_197615AD&REV_01\3&218E0F40&0&00NTFS
            Source: svchost.exe, 00000023.00000000.1942768409.000001D558DE0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: $value = $pr.Value.replace("VBOX", $value).replace("VBox", $value).replace("VMWARE", $value).replace("VMware Virtual disk", $value).replace("VMware", $value).replace("HARDDISK", "WDC").replace("VIRTUAL_DISK", $value)
            Source: svchost.exe, 00000013.00000002.3085254562.000002A66062A000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000
            Source: System.evtx.35.drBinary or memory string: VMCI: Using capabilities (0x1c).
            Source: svchost.exe, 00000023.00000000.1942768409.000001D558DE0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: $value = $pr.Value.replace("VEN_80EE", $value).replace("VEN_15AD", $value).replace("VBOX", $value).replace("VBox", $value).replace("VMWARE", $value).replace("82801FB", $value).replace("82441FX", $value).replace("82371SB", $value).replace("OpenHCD", $value).replace("VMWare", $value).replace("VMware", $value)
            Source: Amcache.hve.10.drBinary or memory string: vmci.sys
            Source: svchost.exe, 0000000D.00000000.1863326119.00000229294DD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: vmicshutdown
            Source: Microsoft-Windows-Storage-Storport%4Operational.evtx.35.drBinary or memory string: nonicNECVMWarVMware SATA CD00
            Source: svchost.exe, 00000023.00000000.1941570347.000001D55862B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000023.00000002.3087847481.000001D55862B000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Microsoft-Windows-Hyper-V-Hypervisor
            Source: Microsoft-Windows-StorageSpaces-Driver%4Operational.evtx.35.drBinary or memory string: VMwareVirtual disk6000c2942fce4d06663969f532e45d1a@
            Source: Amcache.hve.10.drBinary or memory string: VMware20,1
            Source: svchost.exe, 0000000D.00000002.3107007453.0000022929837000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: vmicvss
            Source: Amcache.hve.10.drBinary or memory string: Microsoft Hyper-V Generation Counter
            Source: Amcache.hve.10.drBinary or memory string: NECVMWar VMware SATA CD00
            Source: Amcache.hve.10.drBinary or memory string: VMware Virtual disk SCSI Disk Device
            Source: svchost.exe, 0000000D.00000002.3107007453.0000022929837000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: $@vmicshutdown
            Source: Amcache.hve.10.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
            Source: Amcache.hve.10.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
            Source: Amcache.hve.10.drBinary or memory string: VMware PCI VMCI Bus Device
            Source: svchost.exe, 00000023.00000000.1948338096.000001D5592C3000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: dowvmci
            Source: Microsoft-Windows-Ntfs%4Operational.evtx.35.drBinary or memory string: VMware
            Source: Amcache.hve.10.drBinary or memory string: VMware VMCI Bus Device
            Source: Amcache.hve.10.drBinary or memory string: VMware Virtual RAM
            Source: Microsoft-Windows-PushNotification-Platform%4Operational.evtx.35.drBinary or memory string: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            Source: Amcache.hve.10.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
            Source: svchost.exe, 00000023.00000000.1942768409.000001D558DE0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: if(($pr.Name -eq "Caption" -or $pr.Name -eq "Name" -or $pr.Name -eq "PNPDeviceID" -or $pr.Name -eq "AdapterCompatibility" -or $pr.Name -eq "Description" -or $pr.Name -eq "InfSection" -or $pr.Name -eq "VideoProcessor") -and ($pr.Value -match 'VBOX' -or $pr.Value -match 'VBox' -or $pr.Value -match 'VMWARE' -or $pr.Value -match 'VirtualBox' -or $pr.Value -match 'VMware' -or $pr.Value -match 'Oracle Corporation' -or $pr.Value -match 'Microsoft Basic Display Adapter'))
            Source: svchost.exe, 0000000D.00000002.3107007453.0000022929837000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: @vmicshutdown
            Source: svchost.exe, 0000000D.00000002.3107007453.0000022929837000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: vmicheartbeat
            Source: svchost.exe, 00000023.00000000.1942768409.000001D558DE0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: if(($pr.Name -eq "DeviceId" -or $pr.Name -eq "Caption" -or $pr.Name -eq "Name" -or $pr.Name -eq "PNPDeviceID" -or $pr.Name -eq "Service" -or $pr.Name -eq "Description") -and ($pr.Value -match 'VEN_80EE' -or $pr.Value -match 'VEN_15AD' -or $pr.Value -match 'VBOX' -or $pr.Value -match 'VBox' -or $pr.Value -match 'VMWARE' -or $pr.Value -match 'VMWare' -or $pr.Value -match 'VMware' -or $pr.Value -match '82801FB' -or $pr.Value -match '82441FX' -or $pr.Value -match '82371SB' -or $pr.Value -match 'OpenHCD'))
            Source: Amcache.hve.10.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
            Source: Amcache.hve.10.drBinary or memory string: VMware Virtual USB Mouse
            Source: lsass.exe, 0000000B.00000000.1845887838.00000202BFC89000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: pvmicvssNT SERVICE
            Source: Amcache.hve.10.drBinary or memory string: vmci.syshbin
            Source: Amcache.hve.10.drBinary or memory string: VMware, Inc.
            Source: svchost.exe, 0000000D.00000002.3107007453.0000022929837000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: cativmicvss
            Source: Amcache.hve.10.drBinary or memory string: VMware20,1hbin@
            Source: Amcache.hve.10.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
            Source: Amcache.hve.10.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
            Source: Amcache.hve.10.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
            Source: Microsoft-Windows-StorageSpaces-Driver%4Operational.evtx.35.drBinary or memory string: VMwareVirtual disk6000c2942fce4d06663969f532e45d1a8
            Source: dwm.exe, 00000014.00000002.3140089769.000002BAAA00C000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000S
            Source: Microsoft-Windows-Partition%4Diagnostic.evtx.35.drBinary or memory string: VMwareVirtual disk2.06000c2942fce4d06663969f532e45d1aPCI Slot 32 : Bus 2 : Device 0 : Function 0 : Adapter 0 : Port 0 : Target 0 : LUN 0PCI\VEN_1000&DEV_0054&SUBSYS_197615AD&REV_01\3&218e0f40&0&00
            Source: svchost.exe, 0000000D.00000002.3112149856.0000022929E0A000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: (@SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
            Source: Microsoft-Windows-Storage-Storport%4Operational.evtx.35.drBinary or memory string: storahciNECVMWarVMware SATA CD00
            Source: WerFault.exe, 0000000A.00000002.2132180146.0000000003164000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW\XO"
            Source: Amcache.hve.10.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
            Source: Amcache.hve.10.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
            Source: lsass.exe, 0000000B.00000002.3090768490.00000202BFC13000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1845329041.00000202BFC13000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000013.00000000.1872998150.000002A660613000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000013.00000002.3084598338.000002A660613000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000016.00000002.3084346835.000001795302B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000016.00000000.1879054559.000001795302B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000017.00000000.1892258963.000002295CE2A000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000017.00000002.3084037429.000002295CE2A000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001D.00000002.3092478443.000001845AC3F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000001D.00000000.1903556147.000001845AC3F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000023.00000000.1941570347.000001D55862B000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: WerFault.exe, 0000000A.00000002.2133879627.0000000005E6B000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWhN
            Source: lsass.exe, 0000000B.00000000.1845887838.00000202BFC89000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: pvmicshutdownNT SERVICE
            Source: Amcache.hve.10.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
            Source: Amcache.hve.10.drBinary or memory string: vmci.syshbin`
            Source: Amcache.hve.10.drBinary or memory string: \driver\vmci,\driver\pci
            Source: svchost.exe, 0000000D.00000002.3107007453.0000022929837000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: 629.vmicvss
            Source: Amcache.hve.10.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
            Source: svchost.exe, 0000000D.00000002.3107007453.0000022929837000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: $@vmicheartbeat
            Source: svchost.exe, 0000000C.00000000.1851666139.000002928C296000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTVMWare
            Source: Microsoft-Windows-Storage-Storport%4Operational.evtx.35.drBinary or memory string: nonicVMware Virtual disk 6000c2942fce4d06663969f532e45d1a
            Source: svchost.exe, 00000023.00000000.1942768409.000001D558DE0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: $value = $pr.Value.replace("VBOX", $value).replace("VBox", $value).replace("VMWARE", $value).replace("VMware", $value).replace("VirtualBox", $value).replace("Oracle Corporation", $value).replace("Microsoft Basic Display Adapter", $value)
            Source: svchost.exe, 00000023.00000002.3088619107.000001D558643000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: (@vmcitpA
            Source: svchost.exe, 00000013.00000003.1890214521.000002A66066B000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: @SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
            Source: svchost.exe, 00000017.00000000.1891959858.000002295CE00000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcUmRdpServiceDsSvcfhsvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionsvsvcStorSvcWwanSvcvmicvssDevQueryBrokerNgcSvcsysmainNetmanTabletInputServicePcaSvcDisplayEnhancementServiceIPxlatCfgSvcDeviceAssociationServiceNcbServiceEmbeddedModeSensorServicewlansvcCscServiceWPDBusEnumMixedRealityOpenXRSvc
            Source: Amcache.hve.10.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
            Source: lsass.exe, 0000000B.00000000.1845887838.00000202BFC89000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: pvmicheartbeatNT SERVICE
            Source: svchost.exe, 00000012.00000000.1871346733.00000252A482B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000012.00000002.3092857673.00000252A482B000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
            Source: svchost.exe, 00000023.00000000.1942768409.000001D558DE0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: if(($pr.Name -eq "DeviceId" -or $pr.Name -eq "Caption" -or $pr.Name -eq "Model" -or $pr.Name -eq "PNPDeviceID") -and ($pr.Value -match 'VBOX' -or $pr.Value -match 'VBox' -or $pr.Value -match 'VMWARE' -or $pr.Value -match 'VMware'))
            Source: dwm.exe, 00000014.00000002.3140089769.000002BAAA00C000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
            Source: svchost.exe, 0000000D.00000002.3107007453.0000022929837000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: @vmicheartbeat
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpAPI call chain: ExitProcess graph end nodegraph_5-1742
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpAPI call chain: ExitProcess graph end nodegraph_5-1975
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpAPI call chain: ExitProcess graph end nodegraph_5-1879
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpProcess queried: DebugPortJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlD452.tmpProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlDFFA.tmpProcess queried: DebugPort
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpCode function: 5_2_00440646 rdtsc 5_2_00440646
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpCode function: 5_2_00401A40 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,CloseHandle,CloseHandle,LoadLibraryA,lstrcpynA,lstrcpynA,lstrcpynA,lstrlenA,lstrcpynA,lstrcpynA,lstrcpynA,lstrlenA,lstrcpynA,LoadLibraryA,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,OpenMutexA,GetLastError,ReleaseMutex,CloseHandle,LoadLibraryA,GetProcAddress,lstrcatA,LoadLibraryA,GetProcAddress,WinExec,CloseHandle,5_2_00401A40
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpCode function: 5_2_00440807 mov edx, dword ptr fs:[00000030h]5_2_00440807
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpCode function: 5_2_00447907 mov edx, dword ptr fs:[00000030h]5_2_00447907
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_00447907 mov edx, dword ptr fs:[00000030h]6_2_00447907
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_0044112D mov eax, dword ptr fs:[00000030h]6_2_0044112D
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_004412F2 mov eax, dword ptr fs:[00000030h]6_2_004412F2
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_00440807 mov edx, dword ptr fs:[00000030h]6_2_00440807
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_0067042D mov eax, dword ptr fs:[00000030h]6_2_0067042D
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_006705F2 mov eax, dword ptr fs:[00000030h]6_2_006705F2
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_0067025E mov edx, dword ptr fs:[00000030h]6_2_0067025E
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_00440807 mov edx, dword ptr fs:[00000030h]15_2_00440807
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0043A12D mov eax, dword ptr fs:[00000030h]15_2_0043A12D
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0043A2F2 mov eax, dword ptr fs:[00000030h]15_2_0043A2F2
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_00447907 mov edx, dword ptr fs:[00000030h]15_2_00447907
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0077042D mov eax, dword ptr fs:[00000030h]15_2_0077042D
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_007705F2 mov eax, dword ptr fs:[00000030h]15_2_007705F2
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: 15_2_0077025E mov edx, dword ptr fs:[00000030h]15_2_0077025E
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpProcess token adjusted: DebugJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpThread created: unknown EIP: 7F643BD0Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpThread created: unknown EIP: 7F653BD0Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpMemory written: PID: 2580 base: 76F02FE0 value: E8Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpMemory written: PID: 2580 base: 76F02DC0 value: E8Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpMemory written: PID: 2580 base: 76F03620 value: E8Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpMemory written: PID: 2580 base: 76F02F60 value: E8Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpMemory written: PID: 2580 base: 76F03710 value: E8Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpMemory written: PID: 2580 base: 76F02C00 value: E8Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpMemory written: PID: 2580 base: 76F02FE0 value: E8Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpMemory written: PID: 2580 base: 76F02DC0 value: E8Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpMemory written: PID: 2580 base: 76F03620 value: E8Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpMemory written: PID: 2580 base: 76F02F60 value: E8Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpMemory written: PID: 2580 base: 76F03710 value: E8Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpMemory written: PID: 2580 base: 76F02C00 value: E8Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: C:\Windows\System32\winlogon.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: C:\Windows\System32\lsass.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: C:\Windows\System32\fontdrvhost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: C:\Windows\System32\fontdrvhost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: C:\Windows\System32\dwm.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmp protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpSection loaded: \BaseNamedObjects\vlatVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: C:\Windows\System32\winlogon.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: C:\Windows\System32\lsass.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: C:\Windows\System32\fontdrvhost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: C:\Windows\System32\fontdrvhost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: C:\Windows\System32\dwm.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: C:\Windows\System32\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmp protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmp protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: unknown protection: execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpSection loaded: \BaseNamedObjects\efdtVt target: C:\Windows\SysWOW64\WerFault.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\System32\svchost.exe base: 2928C9E0000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5460000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5460000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5460000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5460000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5460000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5460000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5460000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5460000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5460000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5460000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5160000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5160000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5160000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5350000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5160000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5350000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5160000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5350000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5160000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5350000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5160000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5350000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5350000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5160000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5350000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5160000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5350000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5350000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5350000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 5160000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 4F80000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 4F80000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 4F80000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 4F80000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 4F80000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 4F80000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 4F80000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 4F80000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 4F80000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\SysWOW64\WerFault.exe base: 4F80000Jump to behavior
            Source: C:\Windows\System32\lsass.exeMemory written: C:\Windows\System32\svchost.exe base: 252A4770000Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\UV0zBp62hW.dll",#1Jump to behavior
            Source: dwm.exe, 00000014.00000000.1875534193.000002BAA7B6D000.00000004.00000020.00020000.00000000.sdmp, dwm.exe, 00000014.00000002.3131829000.000002BAA7B6D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
            Source: winlogon.exe, 00000008.00000000.1835271544.00000225DCB71000.00000002.00000001.00040000.00000000.sdmp, winlogon.exe, 00000008.00000002.3101485748.00000225DCB70000.00000002.00000001.00040000.00000000.sdmp, dwm.exe, 00000014.00000002.3135814346.000002BAA8050000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
            Source: winlogon.exe, 00000008.00000000.1835271544.00000225DCB71000.00000002.00000001.00040000.00000000.sdmp, winlogon.exe, 00000008.00000002.3101485748.00000225DCB70000.00000002.00000001.00040000.00000000.sdmp, dwm.exe, 00000014.00000002.3135814346.000002BAA8050000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
            Source: winlogon.exe, 00000008.00000000.1835271544.00000225DCB71000.00000002.00000001.00040000.00000000.sdmp, winlogon.exe, 00000008.00000002.3101485748.00000225DCB70000.00000002.00000001.00040000.00000000.sdmp, dwm.exe, 00000014.00000002.3135814346.000002BAA8050000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
            Source: winlogon.exe, 00000008.00000000.1835271544.00000225DCB71000.00000002.00000001.00040000.00000000.sdmp, winlogon.exe, 00000008.00000002.3101485748.00000225DCB70000.00000002.00000001.00040000.00000000.sdmp, dwm.exe, 00000014.00000002.3135814346.000002BAA8050000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
            Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmpCode function: LoadLibraryA,GetProcAddress,GetLocaleInfoW,GetComputerNameA,lstrcpyA,lstrcpyA,strstr,strstr,strstr,strstr,strstr,strstr,strstr,lstrcpyA,lstrcpyA,GlobalMemoryStatusEx,lstrcpyA,GetTickCount,5_2_00403160
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: LoadLibraryA,GetProcAddress,GetLocaleInfoW,GetComputerNameA,lstrcpyA,lstrcpyA,strstr,strstr,strstr,strstr,strstr,strstr,strstr,lstrcpyA,lstrcpyA,GlobalMemoryStatusEx,lstrcpyA,GetTickCount,6_2_00403160
            Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmpCode function: LoadLibraryA,GetProcAddress,GetLocaleInfoW,GetComputerNameA,lstrcpyA,lstrcpyA,strstr,strstr,strstr,strstr,strstr,strstr,strstr,lstrcpyA,lstrcpyA,GlobalMemoryStatusEx,lstrcpyA,GetTickCount,15_2_00403160
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_00444526 GetSystemTime,Sleep,Sleep,6_2_00444526
            Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmpCode function: 6_2_0044112D GetModuleHandleA,GetVersion,VirtualAlloc,CloseHandle,SetProcessAffinityMask,NtCreateFile,NtOpenFile,NtCreateProcess,NtCreateProcessEx,NtCreateUserProcess,NtQueryInformationProcess,lstrcpyW,lstrcpyW,lstrcatW,NtMapViewOfSection,NtOpenProcessToken,CreateToolhelp32Snapshot,Process32First,Process32Next,OpenProcess,CreateRemoteThread,CloseHandle,6_2_0044112D
            Source: Amcache.hve.10.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
            Source: Amcache.hve.10.drBinary or memory string: msmpeng.exe
            Source: Amcache.hve.10.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
            Source: Microsoft-Windows-Diagnostics-Performance%4Operational.evtx.35.dr, Amcache.hve.10.drBinary or memory string: MsMpEng.exe

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 6.2.hrlBCB3.tmp.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000008.00000000.1833082714.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000028.00000002.3074948867.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000012.00000002.3075291406.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000002.3075976845.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000010.00000002.3074778934.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000014.00000002.3074791213.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000B.00000002.3075563324.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000017.00000002.3075681181.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.2136560000.000000007FE30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001E.00000002.3075099086.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.3075450654.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000016.00000002.3075369973.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.2051509578.000000007FE30000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000015.00000000.1874806385.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000013.00000002.3075100920.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000B.00000000.1840981002.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001E.00000000.1921150104.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000027.00000002.3076284976.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000011.00000002.3074704354.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000016.00000000.1877415236.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000017.00000000.1890975257.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000025.00000002.3075481202.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000023.00000002.3075101490.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000023.00000000.1938547190.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000027.00000000.1963882445.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000013.00000000.1871949899.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000000.1935460960.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000026.00000002.3075568717.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000D.00000002.3074777533.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000D.00000000.1860100553.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000029.00000002.3075257509.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001D.00000002.3075099305.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000029.00000000.1974078167.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000C.00000002.3075918696.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000024.00000002.3075427157.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001D.00000000.1900998061.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001C.00000000.1894430516.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001C.00000002.3074742466.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000015.00000002.3074679188.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: hrlBCA3.tmp PID: 7400, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: hrlBCB3.tmp PID: 7408, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: winlogon.exe PID: 552, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: lsass.exe PID: 628, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 4468, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 752, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: fontdrvhost.exe PID: 776, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: fontdrvhost.exe PID: 784, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 872, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 920, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: dwm.exe PID: 988, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 364, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 356, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 696, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 592, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1044, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1084, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1176, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1200, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1252, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1296, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1316, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1408, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1488, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1496, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 6.2.hrlBCB3.tmp.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000008.00000000.1833082714.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000028.00000002.3074948867.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000012.00000002.3075291406.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000002.3075976845.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000010.00000002.3074778934.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000014.00000002.3074791213.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000B.00000002.3075563324.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000017.00000002.3075681181.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.2136560000.000000007FE30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001E.00000002.3075099086.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.3075450654.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000016.00000002.3075369973.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.2051509578.000000007FE30000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000015.00000000.1874806385.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000013.00000002.3075100920.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000B.00000000.1840981002.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001E.00000000.1921150104.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000027.00000002.3076284976.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000011.00000002.3074704354.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000016.00000000.1877415236.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000017.00000000.1890975257.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000025.00000002.3075481202.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000023.00000002.3075101490.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000023.00000000.1938547190.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000027.00000000.1963882445.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000013.00000000.1871949899.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000000.1935460960.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000026.00000002.3075568717.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000D.00000002.3074777533.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000D.00000000.1860100553.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000029.00000002.3075257509.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001D.00000002.3075099305.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000029.00000000.1974078167.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000C.00000002.3075918696.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000024.00000002.3075427157.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001D.00000000.1900998061.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001C.00000000.1894430516.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001C.00000002.3074742466.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000015.00000002.3074679188.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: hrlBCA3.tmp PID: 7400, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: hrlBCB3.tmp PID: 7408, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: winlogon.exe PID: 552, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: lsass.exe PID: 628, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 4468, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 752, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: fontdrvhost.exe PID: 776, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: fontdrvhost.exe PID: 784, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 872, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 920, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: dwm.exe PID: 988, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 364, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 356, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 696, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 592, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1044, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1084, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1176, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1200, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1252, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1296, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1316, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1408, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1488, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1496, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
            Native API
            1
            DLL Side-Loading
            412
            Process Injection
            111
            Masquerading
            OS Credential Dumping1
            System Time Discovery
            Remote Services1
            Archive Collected Data
            1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            DLL Side-Loading
            1
            Modify Registry
            LSASS Memory241
            Security Software Discovery
            Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
            Virtualization/Sandbox Evasion
            Security Account Manager2
            Virtualization/Sandbox Evasion
            SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook412
            Process Injection
            NTDS3
            Process Discovery
            Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Deobfuscate/Decode Files or Information
            LSA Secrets1
            File and Directory Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts3
            Obfuscated Files or Information
            Cached Domain Credentials123
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            Install Root Certificate
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            Rundll32
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
            Software Packing
            /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
            DLL Side-Loading
            Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
            Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1
            File Deletion
            Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 1578322 Sample: UV0zBp62hW.dll Startdate: 19/12/2024 Architecture: WINDOWS Score: 100 75 Suricata IDS alerts for network traffic 2->75 77 Malicious sample detected (through community Yara rule) 2->77 79 Antivirus / Scanner detection for submitted sample 2->79 81 4 other signatures 2->81 10 loaddll32.exe 2 2->10         started        process3 file4 73 C:\Users\user\AppData\Local\...\hrlDFFA.tmp, PE32 10->73 dropped 105 Found evasive API chain (may stop execution after checking mutex) 10->105 14 cmd.exe 1 10->14         started        16 rundll32.exe 1 10->16         started        19 rundll32.exe 1 10->19         started        22 3 other processes 10->22 signatures5 process6 file7 24 rundll32.exe 1 14->24         started        63 C:\Users\user\AppData\Local\...\hrlC86B.tmp, PE32 16->63 dropped 27 hrlC86B.tmp 16->27         started        65 C:\Users\user\AppData\Local\...\hrlBCA3.tmp, PE32 19->65 dropped 83 Found evasive API chain (may stop execution after checking mutex) 19->83 30 hrlBCA3.tmp 19->30         started        67 C:\Users\user\AppData\Local\...\hrlD452.tmp, PE32 22->67 dropped 85 Antivirus detection for dropped file 22->85 87 Multi AV Scanner detection for dropped file 22->87 89 Machine Learning detection for dropped file 22->89 32 hrlD452.tmp 22->32         started        34 WerFault.exe 22->34         started        signatures8 process9 file10 71 C:\Users\user\AppData\Local\...\hrlBCB3.tmp, PE32 24->71 dropped 36 hrlBCB3.tmp 24->36         started        107 Antivirus detection for dropped file 27->107 109 Multi AV Scanner detection for dropped file 27->109 111 Machine Learning detection for dropped file 27->111 117 3 other signatures 27->117 39 fontdrvhost.exe 27->39 injected 41 fontdrvhost.exe 27->41 injected 43 svchost.exe 27->43 injected 49 5 other processes 27->49 113 Found evasive API chain (may stop execution after checking mutex) 30->113 115 Tries to evade debugger and weak emulator (self modifying code) 30->115 45 WerFault.exe 2 16 30->45         started        47 WerFault.exe 16 32->47         started        signatures11 process12 signatures13 91 Antivirus detection for dropped file 36->91 93 Multi AV Scanner detection for dropped file 36->93 95 Machine Learning detection for dropped file 36->95 97 4 other signatures 36->97 51 lsass.exe 16 36->51 injected 55 winlogon.exe 36->55 injected 57 svchost.exe 3 36->57 injected 59 11 other processes 36->59 process14 file15 69 C:\Users\user\AppData\Roaming\...\Preferred, DOS 51->69 dropped 99 Installs new ROOT certificates 51->99 101 Creates files in the system32 config directory 51->101 103 Writes to foreign memory regions 51->103 61 svchost.exe 14 51->61 injected signatures16 process17

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            UV0zBp62hW.dll97%ReversingLabsWin32.Backdoor.Nitol
            UV0zBp62hW.dll100%AviraTR/Nitol.blanu
            UV0zBp62hW.dll100%Joe Sandbox ML
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\hrlC86B.tmp100%AviraW32/Virut.Gen
            C:\Users\user\AppData\Local\Temp\hrlDFFA.tmp100%AviraW32/Virut.Gen
            C:\Users\user\AppData\Local\Temp\hrlBCB3.tmp100%AviraW32/Virut.Gen
            C:\Users\user\AppData\Local\Temp\hrlD452.tmp100%AviraW32/Virut.Gen
            C:\Users\user\AppData\Local\Temp\hrlBCA3.tmp100%AviraW32/Virut.Gen
            C:\Users\user\AppData\Local\Temp\hrlC86B.tmp100%Joe Sandbox ML
            C:\Users\user\AppData\Local\Temp\hrlDFFA.tmp100%Joe Sandbox ML
            C:\Users\user\AppData\Local\Temp\hrlBCB3.tmp100%Joe Sandbox ML
            C:\Users\user\AppData\Local\Temp\hrlD452.tmp100%Joe Sandbox ML
            C:\Users\user\AppData\Local\Temp\hrlBCA3.tmp100%Joe Sandbox ML
            C:\Users\user\AppData\Local\Temp\hrlBCA3.tmp97%ReversingLabsWin32.Virus.Virut
            C:\Users\user\AppData\Local\Temp\hrlBCB3.tmp97%ReversingLabsWin32.Virus.Virut
            C:\Users\user\AppData\Local\Temp\hrlC86B.tmp97%ReversingLabsWin32.Virus.Virut
            C:\Users\user\AppData\Local\Temp\hrlD452.tmp97%ReversingLabsWin32.Virus.Virut
            C:\Users\user\AppData\Local\Temp\hrlDFFA.tmp97%ReversingLabsWin32.Virus.Virut
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            bg.microsoft.map.fastly.net
            199.232.210.172
            truefalse
              high
              NameSourceMaliciousAntivirus DetectionReputation
              https://windows.msn.com/shellsvchost.exe, 0000000D.00000000.1867340320.000002292A506000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.3125757753.000002292A506000.00000004.00000001.00020000.00000000.sdmpfalse
                high
                http://schemas.xmlsoap.org/ws/2005/02/trustcsvchost.exe, 0000000C.00000002.3107366677.000002928CB37000.00000004.00000001.00020000.00000000.sdmpfalse
                  high
                  http://schemas.xmlsoap.org/wsdl/ertieslsass.exe, 0000000B.00000000.1845387139.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3091515066.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmpfalse
                    high
                    https://login.microsoftonline.com/ppsecure/deviceremovecredential.srfsvchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpfalse
                      high
                      http://schemas.xmlsoap.org/ws/2005/02/trustcurisvchost.exe, 0000000C.00000003.2023501376.000002928CB6A000.00000004.00000001.00020000.00000000.sdmpfalse
                        high
                        http://www.microsoft.colsass.exe, 0000000B.00000000.1847881182.00000202C0390000.00000004.00000001.00020000.00000000.sdmpfalse
                          high
                          https://login.microsoftonline.com/ppsecure/devicechangecredential.srfensvchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpfalse
                            high
                            http://ocsp.msocsp.lsass.exe, 0000000B.00000000.1847881182.00000202C03C5000.00000004.00000001.00020000.00000000.sdmpfalse
                              unknown
                              http://schemas.xmlsoap.org/soap/envelope/svchost.exe, 0000000C.00000002.3093138686.000002928C28C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3107366677.000002928CB37000.00000004.00000001.00020000.00000000.sdmpfalse
                                high
                                http://schemas.xmlsoap.org/ws/2005/02/trustsvchost.exe, 0000000C.00000000.1853350933.000002928CB37000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3108072357.000002928CB6B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2108058832.000002928CB69000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2080258173.000002928CB69000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1994613636.000002928CB7A000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2080807328.000002928CB77000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2135080780.000002928CB69000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1853315941.000002928CB13000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3107366677.000002928CB37000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2052833662.000002928D252000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1854924557.000002928CB78000.00000004.00000001.00020000.00000000.sdmpfalse
                                  high
                                  https://login.microsoftonline.com/ppsecure/ResolveUser.srfsvchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpfalse
                                    high
                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-svchost.exe, 0000000C.00000003.2023501376.000002928CB6A000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2080807328.000002928CB77000.00000004.00000001.00020000.00000000.sdmpfalse
                                      high
                                      http://schemas.microsvchost.exe, 00000024.00000000.1954113347.00000241A96E0000.00000002.00000001.00040000.00000000.sdmpfalse
                                        high
                                        https://login.microsoftonline.com/MSARST2.srfsvchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          high
                                          https://account.live.com/inlinesignup.aspx?iww=1&id=80600esvchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpfalse
                                            high
                                            http://Passport.NET/STSsvchost.exe, 0000000C.00000002.3108463080.000002928CB8E000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3107366677.000002928CB37000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2080350316.000002928D26C000.00000004.00000001.00020000.00000000.sdmpfalse
                                              high
                                              http://docs.oasis-open.org/wss/2004/XX/oasis-2004XX-wss-saml-token-profile-1.0#SAMLAssertionIDsvchost.exe, 00000023.00000000.1956933106.000001D559AAC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                high
                                                http://docs.oasis-open.org/wss/2svchost.exe, 0000000C.00000002.3108072357.000002928CB6B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2005/02/scf1psvchost.exe, 0000000C.00000003.2108058832.000002928CB69000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    high
                                                    https://login.microsoftonline.com/ppsecure/DeviceQuery.srf-svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      high
                                                      http://schemas.xmlsoap.org/ws/2005/07/securitypolicylsass.exe, 0000000B.00000000.1845436765.00000202BFC4E000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000000.1845387139.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3091515066.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3092201768.00000202BFC4E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        high
                                                        https://login.microsoftonline.com/ppsecure/DeviceUpdate.srf%svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issuesvchost.exe, 0000000C.00000002.3107748072.000002928CB5F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1854434937.000002928CB5F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            high
                                                            http://docs.oasis-open.orgsvchost.exe, 0000000C.00000000.1850454052.000002928C22B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3091161016.000002928C240000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2005/02/scURIsvchost.exe, 0000000C.00000003.2023501376.000002928CB6A000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                high
                                                                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xssvchost.exe, 0000000C.00000003.2080807328.000002928CB77000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdssvchost.exe, 0000000C.00000003.2134564445.000002928CB75000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2023501376.000002928CB6A000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://login.microsoftonline.com/ppsecure/Devsvchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://windows.msn.cn/shellRESPsvchost.exe, 0000000D.00000000.1867340320.000002292A506000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.3125757753.000002292A506000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://login.microsoftonline.com/ppsecure/DeviceDisassociate.srf.svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://login.microsoftonline.com/ppsecure/EnumerateDevices.srfsvchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://Passport.NET/tbMicrosoft-Windows-LiveId%4Operational.evtx.35.drfalse
                                                                              high
                                                                              http://docs.oasis-open.org/ws-sx/ws-trust/200512lsass.exe, 0000000B.00000000.1845436765.00000202BFC4E000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3092201768.00000202BFC4E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdsvchost.exe, 0000000C.00000000.1855261015.000002928D237000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://account.live.com/InlineSignup.aspx?iww=1&id=80502svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://Passport.NET/STS09/xmldsig#ripledes-cbcices/SOAPFaultcurity-utility-1.0.xsdsvchost.exe, 0000000C.00000002.3108072357.000002928CB6B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2108058832.000002928CB69000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2134564445.000002928CB75000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2023501376.000002928CB6A000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2110382528.000002928CB74000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2135080780.000002928CB69000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/ws/2005/02/scucsvchost.exe, 0000000C.00000000.1853350933.000002928CB37000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://signup.live.com/signup.aspxsvchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://Passport.NET/tb_svchost.exe, 0000000C.00000002.3110461543.000002928D237000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust(svchost.exe, 0000000C.00000003.2023167018.000002928CB7A000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2004/09/policy200svchost.exe, 0000000C.00000003.2023501376.000002928CB6A000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702lsass.exe, 0000000B.00000000.1845387139.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3091515066.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2004/09/policylsass.exe, 0000000B.00000000.1845387139.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3091515066.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2023393654.000002928CB69000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3108072357.000002928CB6B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2108058832.000002928CB69000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2080258173.000002928CB69000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2023167018.000002928CB7A000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2134564445.000002928CB75000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3107748072.000002928CB5F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2051190271.000002928CB29000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2023501376.000002928CB6A000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2079755180.000002928CB2C000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2110382528.000002928CB74000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3107366677.000002928CB37000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1854434937.000002928CB5F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1854676184.000002928CB70000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1854924557.000002928CB78000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utilitBT3dYO7l2pnpY88136NZG2R/fYRsvchost.exe, 0000000C.00000000.1854434937.000002928CB5F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymoussvchost.exe, 0000000C.00000000.1853350933.000002928CB37000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3107366677.000002928CB37000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://Passport.NET/Ssvchost.exe, 0000000C.00000002.3101286818.000002928C2F9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://port.NETsvchost.exe, 0000000C.00000002.3101851449.000002928C313000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1853065149.000002928C313000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://login.microsoftonline.com/ppsecure/DeviceAssociate.srfJsvchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsvchost.exe, 0000000C.00000002.3108072357.000002928CB6B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://account.live.com/msangcwamsvchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://login.microsoftonline.com/ppsecure/deviceaddmsacredential.srfsvchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdxsvchost.exe, 0000000C.00000002.3108072357.000002928CB6B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://passport.net/tbsvchost.exe, 0000000C.00000002.3116096421.000002928D2DF000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://upx.sf.netAmcache.hve.10.drfalse
                                                                                                                          high
                                                                                                                          https://wns2-by3p.notify.windows.com/?token=AwYAAACklixT6U5TxXWj7Y4oTt3JqNuZjYaQtFRvg3Ifna8Pnwup50yqMicrosoft-Windows-PushNotification-Platform%4Operational.evtx.35.drfalse
                                                                                                                            high
                                                                                                                            http://www.microsoft.svchost.exe, 0000000C.00000002.3108847794.000002928D200000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1855088616.000002928D200000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/scstsvchost.exe, 0000000C.00000000.1853350933.000002928CB37000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3107366677.000002928CB37000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/sc(svchost.exe, 0000000C.00000003.2108058832.000002928CB69000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2110382528.000002928CB74000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/Issueuesvchost.exe, 0000000C.00000002.3107748072.000002928CB5F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1854434937.000002928CB5F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/Issuesvchost.exe, 0000000C.00000000.1852878560.000002928C2DB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd(svchost.exe, 0000000C.00000002.3108072357.000002928CB6B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2080807328.000002928CB77000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://account.live.com/Wizard/Password/Change?id=80601svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://docs.oasis-open.oXsvchost.exe, 0000000C.00000003.2023393654.000002928CB69000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/scsvchost.exe, 0000000C.00000000.1853350933.000002928CB37000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3107366677.000002928CB37000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1854676184.000002928CB70000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1854924557.000002928CB78000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://account.live.com/inlinesignup.aspx?iww=1&id=80601svchost.exe, 0000000C.00000002.3092415823.000002928C247000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1851515422.000002928C247000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://schemas.xmlsoap.org/wsdl/soap12/lsass.exe, 0000000B.00000000.1845387139.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3091515066.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd(svchost.exe, 0000000C.00000003.2023167018.000002928CB7A000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2134564445.000002928CB75000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://logilive.com/ppsecure/InlineClientsvchost.exe, 0000000C.00000002.3114047089.000002928D2AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://schemas.xmlsoap.org/wsdl/lsass.exe, 0000000B.00000000.1845387139.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmp, lsass.exe, 0000000B.00000002.3091515066.00000202BFC2F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issuesvchost.exe, 0000000C.00000000.1853038514.000002928C2F9000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3107748072.000002928CB5F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1853315941.000002928CB13000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000000.1854434937.000002928CB5F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3101286818.000002928C2F9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://Passport.NET/tb:ppsvchost.exe, 0000000C.00000002.3112338019.000002928D280000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2176269678.000002928D2FC000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3117474208.000002928D2FD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdessvchost.exe, 0000000C.00000000.1854434937.000002928CB5F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://Passport.NET/STS0svchost.exe, 0000000C.00000002.3108072357.000002928CB6B000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.2134564445.000002928CB75000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/Issueesvchost.exe, 0000000C.00000002.3107748072.000002928CB5F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/Issuessuesvchost.exe, 0000000C.00000002.3107748072.000002928CB5F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://account.live.com/inlinesignup.aspx?iww=1&id=80605svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://account.live.com/inlinesignup.aspx?iww=1&id=80603svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://docs.oasis-open.org/wss/2004/svchost.exe, 0000000C.00000002.3106934502.000002928CB13000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://account.live.com/inlinesignup.aspx?iww=1&id=80604svchost.exe, 0000000C.00000000.1851550591.000002928C25F000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.3093138686.000002928C25F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdsvchost.exe, 0000000C.00000000.1854924557.000002928CB78000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              No contacted IP infos
                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                              Analysis ID:1578322
                                                                                                                                                                              Start date and time:2024-12-19 15:32:09 +01:00
                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                              Overall analysis duration:0h 8m 57s
                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                              Report type:full
                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                              Number of analysed new started processes analysed:19
                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                              Number of injected processes analysed:23
                                                                                                                                                                              Technologies:
                                                                                                                                                                              • HCA enabled
                                                                                                                                                                              • EGA enabled
                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                              Sample name:UV0zBp62hW.dll
                                                                                                                                                                              renamed because original name is a hash value
                                                                                                                                                                              Original Sample Name:8f8708b1decd1d3fd40d224ce8a68fa09b8ffc29.dll
                                                                                                                                                                              Detection:MAL
                                                                                                                                                                              Classification:mal100.troj.evad.winDLL@25/84@0/0
                                                                                                                                                                              EGA Information:
                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                              HCA Information:
                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                              • Number of executed functions: 48
                                                                                                                                                                              • Number of non-executed functions: 203
                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                              • Found application associated with file extension: .dll
                                                                                                                                                                              • Exclude process from analysis (whitelisted): WerFault.exe, svchost.exe
                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 40.126.53.21, 40.126.53.17, 40.126.53.10, 20.190.181.1, 40.126.53.12, 20.190.181.6, 40.126.53.6, 40.126.53.11, 199.232.210.172, 20.189.173.20, 4.245.163.56, 13.107.246.63
                                                                                                                                                                              • Excluded domains from analysis (whitelisted): u0a.cing.pl, prdv4a.aadg.msidentity.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, www.tm.v4.a.prd.aadg.akadns.net, yu.timid.pl, ant.trenz.pl, onedsblobprdwus15.westus.cloudapp.azure.com, ctldl.windowsupdate.com, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, jqu.meiu.pl, ocsp.digicert.com, login.live.com, blobcollector.events.data.trafficmanager.net, umwatson.events.data.microsoft.com, wu-b-net.trafficmanager.net, ilo.brenz.pl, li.merts.pl, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                              • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                              • VT rate limit hit for: UV0zBp62hW.dll
                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                              09:33:45API Interceptor3x Sleep call for process: WerFault.exe modified
                                                                                                                                                                              No context
                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                              bg.microsoft.map.fastly.nethttps://tfsroanoke.com/home/tfs/public_html/new/ckfinder/userfiles/files/12719803849.pdfGet hashmaliciousPDFPhishBrowse
                                                                                                                                                                              • 199.232.214.172
                                                                                                                                                                              jhsdgfjkh236.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                              • 199.232.214.172
                                                                                                                                                                              RECOUVREMENT -FACTURER1184521.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 199.232.210.172
                                                                                                                                                                              QhR8Zp6fZs.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                              • 199.232.214.172
                                                                                                                                                                              LbtytfWpvx.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                                              • 199.232.210.172
                                                                                                                                                                              YinLHGpoX4.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                                                                                                                                              • 199.232.214.172
                                                                                                                                                                              gCXzb0K8Ci.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                              • 199.232.210.172
                                                                                                                                                                              H2PspQWoHE.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                              • 199.232.214.172
                                                                                                                                                                              H6epOhxoPY.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                              • 199.232.210.172
                                                                                                                                                                              KcKtHBkskI.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                              • 199.232.214.172
                                                                                                                                                                              No context
                                                                                                                                                                              No context
                                                                                                                                                                              No context
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):0.7364782572484969
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:T/FFZGiyncMQsBhYz79fZQXIDcQvc6QcEVcw3cE//+HbHg/5DeugaVDPCarOyWZ2:jRGikcMQg0BU/Yj7qzuiFgZ24IO8j
                                                                                                                                                                              MD5:0C8B0FAD88C8DDB6D59585C30ED56DB1
                                                                                                                                                                              SHA1:DAAE0951FE0AF776C9D79AC242D60E399F4DED22
                                                                                                                                                                              SHA-256:33B1FF30CE9D2E4BDF86DEEFD92E603D8F0CE987F3C8E572494838DDD31A5A4A
                                                                                                                                                                              SHA-512:C1AA8D834F1A245D9D335FA60797006BA33B5C0B453CA289A1C5525550131CBC586693F6B456BD0BABD9271669FB64C20258AE2C5C369AA8E46AA11C7E12C37D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.9.0.9.2.3.9.6.0.7.9.1.4.1.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.9.0.9.2.3.9.6.8.7.6.0.0.4.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.1.7.8.3.c.8.b.-.c.b.6.8.-.4.c.5.1.-.a.d.0.f.-.9.6.3.a.a.2.f.3.9.a.b.8.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.5.8.6.a.0.3.8.-.d.4.6.8.-.4.3.f.e.-.8.d.c.d.-.c.7.2.b.0.8.b.a.c.b.3.2.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.h.r.l.B.C.A.3...t.m.p.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.s.e.r.v.e.r...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.e.8.-.0.0.0.1.-.0.0.1.4.-.a.d.2.b.-.7.9.f.0.2.2.5.2.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.6.b.c.c.f.2.6.a.d.c.5.9.1.f.a.5.7.7.2.f.3.f.4.a.0.b.7.4.f.9.1.d.0.0.0.0.0.4.0.8.!.0.0.0.0.b.0.f.6.e.4.3.3.7.6.d.5.b.6.8.8.c.5.1.6.4.3.5.8.6.3.8.f.5.f.c.8.0.3.8.9.8.1.3.c.
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):0.7354190497671559
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:6vF2206UWynIpmsVhYn79fZQXIDcQvc6QcEVcw3cE//+HbHg/5DeugaVDPCarOyS:AbnUWkI4g0BU/Yj7qzuiFgZ24IO8X
                                                                                                                                                                              MD5:EDF15984EA168C542A8FE0FAD24FE2E7
                                                                                                                                                                              SHA1:8D1C9328921D0B4BF5C88FAEB2F67112D87EFC4A
                                                                                                                                                                              SHA-256:A4C61C8C0EB0376221A45FA96DF2610065CA1E07B9B36E4EF19D46B7C7E007DC
                                                                                                                                                                              SHA-512:45A432FBBBDAF2E0FC20DE2A51D88481B923885F9F22ECD2523651D6B9E7910B45B28466A27686FBEFA45EF65F03D4B7D5102BA36D6C6BAB0930E61D2C39741F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.9.0.9.2.4.0.1.7.8.5.7.1.2.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.9.0.9.2.4.0.2.2.8.5.7.0.5.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.7.a.6.b.f.3.2.-.e.8.2.3.-.4.9.a.6.-.a.d.0.c.-.9.7.c.7.7.8.b.9.7.c.1.d.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.b.8.e.0.d.d.c.-.8.2.1.b.-.4.8.3.f.-.8.8.2.1.-.a.9.1.4.3.a.d.3.5.4.8.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.h.r.l.D.4.5.2...t.m.p.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.s.e.r.v.e.r...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.e.2.4.-.0.0.0.1.-.0.0.1.4.-.7.8.0.6.-.1.0.f.4.2.2.5.2.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.6.b.c.c.f.2.6.a.d.c.5.9.1.f.a.5.7.7.2.f.3.f.4.a.0.b.7.4.f.9.1.d.0.0.0.0.0.4.0.8.!.0.0.0.0.b.0.f.6.e.4.3.3.7.6.d.5.b.6.8.8.c.5.1.6.4.3.5.8.6.3.8.f.5.f.c.8.0.3.8.9.8.1.3.c.
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):0.7365787236734416
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:mNfFfpLMynC6s/hYN79fZQXIDcQvc6QcEVcw3cE/v+HbHg/5DeugaVDPCarOyWZZ:qDLMkC6A0BU/oj7qzuiFgZ24IO89M
                                                                                                                                                                              MD5:8CDDB9C35134434E3993A17A5F28F366
                                                                                                                                                                              SHA1:3FADF935F03966D89EEBF226176D0AA8060003F3
                                                                                                                                                                              SHA-256:6EF67C5DC31789E28ECEF1BF7ABF9CC4C403F5DE1392DD7F93B3E616029E666C
                                                                                                                                                                              SHA-512:CC0809CCD62E67A48D8B60E4607B699E325AAC900C2BBD68F153D0BF879EED6A03B05AA1E5FB725F85C5C43E0E5F6937EDB221842BFD364ACE665B3656544336
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.9.0.9.2.4.0.4.9.0.2.0.1.1.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.9.0.9.2.4.0.5.3.3.9.5.1.6.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.b.6.c.b.b.7.c.-.8.2.6.e.-.4.9.d.a.-.b.9.4.b.-.e.0.b.f.c.1.6.3.1.c.3.a.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.4.b.b.1.7.9.7.-.8.2.0.d.-.4.e.d.8.-.8.b.b.c.-.b.6.2.d.b.a.b.4.6.1.9.9.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.h.r.l.D.F.F.A...t.m.p.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.s.e.r.v.e.r...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.e.c.4.-.0.0.0.1.-.0.0.1.4.-.8.d.8.c.-.d.4.f.5.2.2.5.2.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.6.b.c.c.f.2.6.a.d.c.5.9.1.f.a.5.7.7.2.f.3.f.4.a.0.b.7.4.f.9.1.d.0.0.0.0.0.4.0.8.!.0.0.0.0.b.0.f.6.e.4.3.3.7.6.d.5.b.6.8.8.c.5.1.6.4.3.5.8.6.3.8.f.5.f.c.8.0.3.8.9.8.1.3.c.
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Thu Dec 19 14:33:16 2024, 0x1205a4 type
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):33900
                                                                                                                                                                              Entropy (8bit):1.9252724284844065
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:5c8eRY6G0h9nHYb4UQHwwuBcDbki7hGJmKQZYHmnrQHwsoifDTwBeetWIkWIQ0I5:Fc3UM3wOSQamnrQHwsp/MeelQePl8S
                                                                                                                                                                              MD5:7B0EB0689AC0902D42430577FA383C69
                                                                                                                                                                              SHA1:67A5A022DE9AECF193E33848AC063B7A08FACA9D
                                                                                                                                                                              SHA-256:D8AE3E593449EB6DB6BAD93F33271564936757D1C591FA767C32BBC4120960E7
                                                                                                                                                                              SHA-512:9BC9F808143C0146B7E1B64FE330C848893DB48E6548A49F2575233CB828FBF875B95986F765100AA91329663A7B29F1C690BAA4B54E932BADFFF65A5913212F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:MDMP..a..... .........dg........................................l...........T.......8...........T...........`....u......................................................................................................eJ......(.......GenuineIntel............T.............dg.............................0..2...........,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):8222
                                                                                                                                                                              Entropy (8bit):3.695138129402515
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:R6l7wVeJm264aH26YwQa6AngmfAAprZ89bPEsf9lm:R6lXJv64d6YNa6AngmfADP3f+
                                                                                                                                                                              MD5:B51205D1F0046AA44014CF985A506D09
                                                                                                                                                                              SHA1:386BF2E0D2B308B74FF679BA775D6D6E385C49B2
                                                                                                                                                                              SHA-256:2F05F633FA5900074FB1374164A910DA5B3E67F9F687455F2FACC2B62835FA01
                                                                                                                                                                              SHA-512:1F31D30DF58AB98B6124B1EB01EA6EC001DD83CCAC918DA495886DDD46F2E5FEAF93E8A77C6AD4FA7639970AF3B8BD1B9FC29435728402828AD4AB37998A7ADA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.4.0.0.<./.P.i.
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4619
                                                                                                                                                                              Entropy (8bit):4.457815692110173
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:cvIwWl8zsFJg77aI9xmWpW8VYjYm8M4JFAFhOd+q8wIT1TOTMJ4D9d:uIjffI77n7VLJnaT1iMJ4D9d
                                                                                                                                                                              MD5:2684CA22760890C737618563D1B4CBBE
                                                                                                                                                                              SHA1:E45423F107C5690FAC2C5C34CDBC525C27AAC287
                                                                                                                                                                              SHA-256:050DF7D9BDDAEA0D76589974A89F1D055BADC9A22133166E1AEFAC612A20C655
                                                                                                                                                                              SHA-512:4B66D755B31BF2CF9A3555C9DAA073C5AFB347AD149F3498ED8DA8DC857A84F14299CDE7DB769A143534622D73AAB0F351C8B3AB1AE75E3047D853D32C51D4A1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="638255" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Thu Dec 19 14:33:21 2024, 0x1205a4 type
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):33900
                                                                                                                                                                              Entropy (8bit):1.9299412173467811
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:5R8WjCY6G0h9nHYb4UQEbI0gi7hGJOo6UkAIxcllA5ZFKuGYsoifjTwzWIUWIQUH:4Wm3UXbIROHUkA80lA5+uGYspfgEpQW
                                                                                                                                                                              MD5:EFF9B98873997CDF153CBBCE4648487F
                                                                                                                                                                              SHA1:A39FC3E91273C6F58D52243A29846F7C8728B276
                                                                                                                                                                              SHA-256:A85B7BA6BF18DD9A45894C8309DF5455C8970E75BA528EE8F5CF65F3281344EC
                                                                                                                                                                              SHA-512:F3962AF78C2B86480276D9443EF9FCAE3007BD20B87EF9344E45E5D6D488FBBC173E81DC3B5FC4E10127E6AD9746727C462A79D548D1A52AE878BDA87E0720F1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:MDMP..a..... .........dg........................................l...........T.......8...........T...........`....u......................................................................................................eJ......(.......GenuineIntel............T.......$.....dg.............................0..2...........,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):8216
                                                                                                                                                                              Entropy (8bit):3.693239080536701
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:R6l7wVeJ+ab6K626YyR6AYgmfAAprG89bzwsfSwRm:R6lXJDb6Kb6Ys6AYgmfAKzDfSb
                                                                                                                                                                              MD5:1CF7175E5D5D5D138F5B6EBE8309DEA5
                                                                                                                                                                              SHA1:F71B2D0E28E6DDAD398A03664C5DF90908466A32
                                                                                                                                                                              SHA-256:8460C0911FE10DC1F9B42A77B728B9B15CB69516C13CC577178D2E5F81B91EE4
                                                                                                                                                                              SHA-512:F11730100F020E3BA61518466769D9193E3269554F1A573ABF1B0334CA231D521DF2FC949B58582FD3C5605F0B85987435DD1B95A69E38FA9ABE39C1001DB0EF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.7.1.6.<./.P.i.
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4619
                                                                                                                                                                              Entropy (8bit):4.451278422473984
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:cvIwWl8zsMtJg77aI9xmWpW8VYdYm8M4JNoFi+q8kyTOTMF4f7d:uIjfyI77n7V9JdMiMF4f7d
                                                                                                                                                                              MD5:76BC394F5E70FC075E1A8D56343FCF1B
                                                                                                                                                                              SHA1:F0D7B8FDE6A0E2B713BA3391EBE2182A7C273FC6
                                                                                                                                                                              SHA-256:98104412A57D83B77F1D8DBC088F34EBCA1101097317F044EDC7871E0372A12C
                                                                                                                                                                              SHA-512:473EF90191C20535B606A6DBE8F08D2AFB7EF4EAC1C0736C30B88B22C9806CC2776D75C302E19A365D17996FEEF414B6B81E8D68332FE9D9CA02FB0F1134B2A4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="638256" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Thu Dec 19 14:33:25 2024, 0x1205a4 type
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):33900
                                                                                                                                                                              Entropy (8bit):1.927230651896795
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:s8Urs3U7KOtxva0BgfvRRYspvL2Y/8mhQS:h1E7VtxyCAvRRYs5fkm
                                                                                                                                                                              MD5:99E20DAF78B22B8904F348067FF6B4DA
                                                                                                                                                                              SHA1:AE267846431395A03AE8B8421501A9F149603478
                                                                                                                                                                              SHA-256:C5E3D2557616A066022B803DD76423E5050FDAC7B9441C637E00960AA53C6FEE
                                                                                                                                                                              SHA-512:C9D1DBBAF9625D78EBA4B430D6ACC9E80967D9F1B7C709B57D95BA761B308191A4A3035997944A596CBBFF529167F185E3195913AF5CB55F2264604F6713B18F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:MDMP..a..... .........dg........................................l...........T.......8...........T...........`....u......................................................................................................eJ......(.......GenuineIntel............T.............dg.............................0..2...........,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):8246
                                                                                                                                                                              Entropy (8bit):3.6964039573477314
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:R6l7wVeJtr6K626YGh61S9sgmfwApr089bXGsfDdm:R6lXJh6Kb6Yg61SmgmfwkXlfU
                                                                                                                                                                              MD5:09B0CAF669FED4F8D38475C353A015CF
                                                                                                                                                                              SHA1:4E9A6EFF0746ADC746D7EE8CDFBDF888549A9CDF
                                                                                                                                                                              SHA-256:DEC45DAA5377B8D9AFF1D2807C3B825E027E22FDA2C222C3396F0D892D9C6DBD
                                                                                                                                                                              SHA-512:E939108E3A1A9B55632D25FAEE5100FBDDCF733001C83024834E42800FA135DF0F18546B04079673E0A224AF8BFB1BA87DBC178D8B0C4D6D14FA3395D076BA95
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.8.7.6.<./.P.i.
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4619
                                                                                                                                                                              Entropy (8bit):4.461615239262426
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:cvIwWl8zsMtJg77aI9xmWpW8VYHYm8M4JtkFvm+q8QtTOTMJ4nUd:uIjfyI77n7VjJxfiMJ4nUd
                                                                                                                                                                              MD5:E4940B8CEED0FA3178366BA323DA8497
                                                                                                                                                                              SHA1:102E799D8467C81E4BD969324B32CC271EAEC7B3
                                                                                                                                                                              SHA-256:C8B655B0C9E175AC0017CBB28C402D26D9D7E275142FAA2E9D4EE9C94936B210
                                                                                                                                                                              SHA-512:BA5B1E030D17C426C348BA2471621B70C91924C08833C1CF8A0C5261DADD200BE970D29B5C65C72E845E22FCACDF2FA17534C91AE887FC32E42774CA7F993841
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="638256" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:modified
                                                                                                                                                                              Size (bytes):340
                                                                                                                                                                              Entropy (8bit):3.5333950223904114
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:kKyk3C8OC3G7DNfUN+SkQlPlEGYRMY9z+s3Ql2DUeXJlOW1:f3CpCGLkPlE99SCQl2DUeXJlOA
                                                                                                                                                                              MD5:AAD02CDE450298BF535CC00C3D043E20
                                                                                                                                                                              SHA1:A3A2D6D6DEDAF54C7FD5272BCE9CE750A3F29CB8
                                                                                                                                                                              SHA-256:681FFF789F7F07E3F901D91A6D20F490F23E3240C52C007B14AC59A723ADD8EA
                                                                                                                                                                              SHA-512:146E7E9D706FE91FAC35C343F870C1178AF6D5B23A1AB7CF44F112FCF554A6E9DC404E4E316F9E3A4D1EFC78B9F3117E508020C6857BAE9A3C9F5E367F0B4887
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:p...... ..........M."R..(.................................................o.@... ........~..MG......&.....6.........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.d.i.s.a.l.l.o.w.e.d.c.e.r.t.s.t.l...c.a.b...".0.6.c.f.c.c.5.4.d.4.7.d.b.1.:.0."...
                                                                                                                                                                              Process:C:\Windows\System32\lsass.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11152
                                                                                                                                                                              Entropy (8bit):7.976941323189359
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:0bC0q4/xZHYLSlKy5GZwCIAuRXujFfUKIKsgphg1no/ItHZ82TYLZr3brKqbM9jK:0+0h/nhK5LLSX8UcsgKno/ItHZHYtbbV
                                                                                                                                                                              MD5:C94F2C2A96DA52FA520A0FCD594953E4
                                                                                                                                                                              SHA1:E3F75C3E57AE0ADB277B3A3250E4B19A0940512C
                                                                                                                                                                              SHA-256:872BA80458F9C7262BB4103A68C79DF7D641CBB513E0FDF0553F6368E5982681
                                                                                                                                                                              SHA-512:923391091C969819A3CA36489869BE46877C21AC347931ED252586716CFC5313DE52A7867F89F4335B2256FE7D32FE35814329A3297059C3F83682C83E61AF41
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:.....+..................z..O.........|q.N.D...c.}... 0...L.o.c.a.l. .C.r.e.d.e.n.t.i.a.l. .D.a.t.a........f...... .....Z.x8.........wGj.-..h....r.............. ....`..fR....il8.....(97sz#.o..*..G9..M.....\n7...G?L..!unA<..........3<.....Y..,..)...2...r..@l.:..*......vh.t......Ce.E.<.M.;.`.Q.6.....|....|cF?9...c.n.7L..w.B.+.Js.;`...?(...y<X.A..v.YZ\L.&._...r7..~.e...vb..@..r.p...cE.N~;....d).....!.2f...c......\m(...@.....V.g...............*...d.Jm0..RHz..fPD..~t../g..G.....T.^....W]0....f..~..d.:Zz.i..$S8.B<.....&f.}..lsO.w..|OD3....7..]hB...b.pT V/.v.4kn..T/.t.7..~.r..r{B..w86p..>...Z.@&...v...q;.....u...X...S....6.......|..8j.cfs..}z*.#. S.BP.S.:..y.:...q.0w.W.?K..!.C....3.A......3.{Z....1..2.+]...X...(P'I........9.A....M.8/H.y.5..._by.....84.i.!...@d.L..A...?G.....^.Vw@.h.&C..FR..p..D.../.q;.lp=......!.k?e..;%w.\I4g........WR..7.e.X.......;..9..^..1Mu'.3.f.|*0.C.{.v}.*...}..W....w.."...;_,.(.....E.L...pu.Ne.>96.].P #.........@.
                                                                                                                                                                              Process:C:\Windows\System32\lsass.exe
                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3::
                                                                                                                                                                              MD5:93B885ADFE0DA089CDF634904FD59F71
                                                                                                                                                                              SHA1:5BA93C9DB0CFF93F52B521D7420E43F6EDA2784F
                                                                                                                                                                              SHA-256:6E340B9CFFB37A989CA544E6BB780A2C78901D3FB33738768511A30617AFA01D
                                                                                                                                                                              SHA-512:B8244D028981D693AF7B456AF8EFA4CAD63D282E19FF14942C246E50D9351D22704A802A71C3580B6370DE4CEB293C324A8423342557D4E5C38438F0E36910EE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:.
                                                                                                                                                                              Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):276480
                                                                                                                                                                              Entropy (8bit):7.376825653341274
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:qqi7l4yzr919mWfehA9ghbThsEVt15aiC4d7qNRck:qqi3XGAyBqat1Bq
                                                                                                                                                                              MD5:0BD4AE2BDF462F97DD03D6218A741789
                                                                                                                                                                              SHA1:B0F6E43376D5B688C5164358638F5FC80389813C
                                                                                                                                                                              SHA-256:DB8B87FD7797EF9A166572BAF54069398B42B370C9A975C62338831E7255B923
                                                                                                                                                                              SHA-512:FC8EF9E87C403984AA0EF1DF6D942EED3854DC7C108D18159D15624E4682F922ECA53A3A3475B349E2CB344EC418E3D48B422469D7463CE2F3AC753DB1720CB6
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Yara Hits:
                                                                                                                                                                              • Rule: CN_disclosed_20180208_Mal1, Description: Detects malware from disclosed CN malware set, Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmp, Author: Florian Roth
                                                                                                                                                                              • Rule: MAL_Nitol_Malware_Jan19_1, Description: Detects Nitol Malware, Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmp, Author: Florian Roth
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................W.....|...............<...........w.......x.....Rich............PE..L...d`w3.................P...H......Ix.......`....@..........................................................................m..P........b...........................................................................`..t...xi.......................text...2N.......P.................. ..`.rdata.......`.......T..............@..@.data................j..............@....rsrc....b.......^...z..............`...awnxcvk..........|.................. ...feubjmb..........|...T.............. ...ngruaea..........|.................. ...biixxts..............L.............. ...mwewpvq..............8..................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):276480
                                                                                                                                                                              Entropy (8bit):7.376825653341274
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:qqi7l4yzr919mWfehA9ghbThsEVt15aiC4d7qNRck:qqi3XGAyBqat1Bq
                                                                                                                                                                              MD5:0BD4AE2BDF462F97DD03D6218A741789
                                                                                                                                                                              SHA1:B0F6E43376D5B688C5164358638F5FC80389813C
                                                                                                                                                                              SHA-256:DB8B87FD7797EF9A166572BAF54069398B42B370C9A975C62338831E7255B923
                                                                                                                                                                              SHA-512:FC8EF9E87C403984AA0EF1DF6D942EED3854DC7C108D18159D15624E4682F922ECA53A3A3475B349E2CB344EC418E3D48B422469D7463CE2F3AC753DB1720CB6
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Yara Hits:
                                                                                                                                                                              • Rule: CN_disclosed_20180208_Mal1, Description: Detects malware from disclosed CN malware set, Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmp, Author: Florian Roth
                                                                                                                                                                              • Rule: MAL_Nitol_Malware_Jan19_1, Description: Detects Nitol Malware, Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmp, Author: Florian Roth
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................W.....|...............<...........w.......x.....Rich............PE..L...d`w3.................P...H......Ix.......`....@..........................................................................m..P........b...........................................................................`..t...xi.......................text...2N.......P.................. ..`.rdata.......`.......T..............@..@.data................j..............@....rsrc....b.......^...z..............`...awnxcvk..........|.................. ...feubjmb..........|...T.............. ...ngruaea..........|.................. ...biixxts..............L.............. ...mwewpvq..............8..................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):276480
                                                                                                                                                                              Entropy (8bit):7.376825653341274
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:qqi7l4yzr919mWfehA9ghbThsEVt15aiC4d7qNRck:qqi3XGAyBqat1Bq
                                                                                                                                                                              MD5:0BD4AE2BDF462F97DD03D6218A741789
                                                                                                                                                                              SHA1:B0F6E43376D5B688C5164358638F5FC80389813C
                                                                                                                                                                              SHA-256:DB8B87FD7797EF9A166572BAF54069398B42B370C9A975C62338831E7255B923
                                                                                                                                                                              SHA-512:FC8EF9E87C403984AA0EF1DF6D942EED3854DC7C108D18159D15624E4682F922ECA53A3A3475B349E2CB344EC418E3D48B422469D7463CE2F3AC753DB1720CB6
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Yara Hits:
                                                                                                                                                                              • Rule: CN_disclosed_20180208_Mal1, Description: Detects malware from disclosed CN malware set, Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmp, Author: Florian Roth
                                                                                                                                                                              • Rule: MAL_Nitol_Malware_Jan19_1, Description: Detects Nitol Malware, Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmp, Author: Florian Roth
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................W.....|...............<...........w.......x.....Rich............PE..L...d`w3.................P...H......Ix.......`....@..........................................................................m..P........b...........................................................................`..t...xi.......................text...2N.......P.................. ..`.rdata.......`.......T..............@..@.data................j..............@....rsrc....b.......^...z..............`...awnxcvk..........|.................. ...feubjmb..........|...T.............. ...ngruaea..........|.................. ...biixxts..............L.............. ...mwewpvq..............8..................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):276480
                                                                                                                                                                              Entropy (8bit):7.376825653341274
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:qqi7l4yzr919mWfehA9ghbThsEVt15aiC4d7qNRck:qqi3XGAyBqat1Bq
                                                                                                                                                                              MD5:0BD4AE2BDF462F97DD03D6218A741789
                                                                                                                                                                              SHA1:B0F6E43376D5B688C5164358638F5FC80389813C
                                                                                                                                                                              SHA-256:DB8B87FD7797EF9A166572BAF54069398B42B370C9A975C62338831E7255B923
                                                                                                                                                                              SHA-512:FC8EF9E87C403984AA0EF1DF6D942EED3854DC7C108D18159D15624E4682F922ECA53A3A3475B349E2CB344EC418E3D48B422469D7463CE2F3AC753DB1720CB6
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Yara Hits:
                                                                                                                                                                              • Rule: CN_disclosed_20180208_Mal1, Description: Detects malware from disclosed CN malware set, Source: C:\Users\user\AppData\Local\Temp\hrlD452.tmp, Author: Florian Roth
                                                                                                                                                                              • Rule: MAL_Nitol_Malware_Jan19_1, Description: Detects Nitol Malware, Source: C:\Users\user\AppData\Local\Temp\hrlD452.tmp, Author: Florian Roth
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................W.....|...............<...........w.......x.....Rich............PE..L...d`w3.................P...H......Ix.......`....@..........................................................................m..P........b...........................................................................`..t...xi.......................text...2N.......P.................. ..`.rdata.......`.......T..............@..@.data................j..............@....rsrc....b.......^...z..............`...awnxcvk..........|.................. ...feubjmb..........|...T.............. ...ngruaea..........|.................. ...biixxts..............L.............. ...mwewpvq..............8..................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):276480
                                                                                                                                                                              Entropy (8bit):7.376825653341274
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:qqi7l4yzr919mWfehA9ghbThsEVt15aiC4d7qNRck:qqi3XGAyBqat1Bq
                                                                                                                                                                              MD5:0BD4AE2BDF462F97DD03D6218A741789
                                                                                                                                                                              SHA1:B0F6E43376D5B688C5164358638F5FC80389813C
                                                                                                                                                                              SHA-256:DB8B87FD7797EF9A166572BAF54069398B42B370C9A975C62338831E7255B923
                                                                                                                                                                              SHA-512:FC8EF9E87C403984AA0EF1DF6D942EED3854DC7C108D18159D15624E4682F922ECA53A3A3475B349E2CB344EC418E3D48B422469D7463CE2F3AC753DB1720CB6
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Yara Hits:
                                                                                                                                                                              • Rule: CN_disclosed_20180208_Mal1, Description: Detects malware from disclosed CN malware set, Source: C:\Users\user\AppData\Local\Temp\hrlDFFA.tmp, Author: Florian Roth
                                                                                                                                                                              • Rule: MAL_Nitol_Malware_Jan19_1, Description: Detects Nitol Malware, Source: C:\Users\user\AppData\Local\Temp\hrlDFFA.tmp, Author: Florian Roth
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................W.....|...............<...........w.......x.....Rich............PE..L...d`w3.................P...H......Ix.......`....@..........................................................................m..P........b...........................................................................`..t...xi.......................text...2N.......P.................. ..`.rdata.......`.......T..............@..@.data................j..............@....rsrc....b.......^...z..............`...awnxcvk..........|.................. ...feubjmb..........|...T.............. ...ngruaea..........|.................. ...biixxts..............L.............. ...mwewpvq..............8..................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\lsass.exe
                                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                              Entropy (8bit):4.501629167387823
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:f2kmrQXameeb:e/Qq8
                                                                                                                                                                              MD5:347C26C3448D96551BE474376CFE2FF4
                                                                                                                                                                              SHA1:8A053A8DC8417002FA40BCF18D81C4DF67BD263A
                                                                                                                                                                              SHA-256:2B5B7233F97783435267AC1A0F2D97C354CC65EFBF1ADC83A637C4BA46542E9F
                                                                                                                                                                              SHA-512:8505237ABA37C5355F87F08BF57B3D589ECDFED83B27B07302D3839F7537E94E8105BB2581472B22E802CA528FBC8825CC436DED85812D967B5C071B8E10686F
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Preview:...|q.N.D...c.}.......
                                                                                                                                                                              Process:C:\Windows\System32\lsass.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):468
                                                                                                                                                                              Entropy (8bit):6.4037053668868165
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:nTWxiWZw4s266O8xhKvCwaW1syL5/ri1W8A3xON:TWyt2hKa+hLxrTs
                                                                                                                                                                              MD5:F13019B71CB33D7CC4496C64F4B320CF
                                                                                                                                                                              SHA1:B725D89051DB4F828A5A23E4A423AC4BD7FC1D2A
                                                                                                                                                                              SHA-256:53FE8FB620BFEC994136F1C1528F93F759B5D48BE38365256D9F76260B86459D
                                                                                                                                                                              SHA-512:65B72FF29CE010E3CB9FFAA6D0DA3D062EFE9470BD826D164DCD3290C3797D1006148D383FE69C74A79CDBA3AF65DBC714809B1C2FA41F326AADED439EA76AD1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:............c.1.9.3.d.4.8.c.-.7.1.7.c.-.4.e.f.8.-.b.f.4.4.-.1.5.8.1.d.9.6.3.a.4.7.d.................................................. .y.`.....O..N@........f..$u...1..`.}[..."......N.&w..l.B....u..9.x5^....m..)j....#..x.?0..=..*.Hq.....d.vB5.....&vV...Hkp........8q.=..Ut5..uP...)...$..)S....A......=.N.F).f..V.....@........f...m.P<....&g3"q..76....2.Y{..[n,.....[..X..C.yOe..K=GF@.h.&e.y3P.7.]c8...N..>>....`c..O....(...kT..Kw.......|...lN..X..q.
                                                                                                                                                                              Process:C:\Windows\System32\lsass.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):468
                                                                                                                                                                              Entropy (8bit):6.18246386824523
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:w32iAFIg73Pdmb3QM0t69mWITmPz2HxKONxCLufjsMApJ/diDQYh2/p967qkW:XjFTR/ymWzr2HxvCCj4iQGqk
                                                                                                                                                                              MD5:4C3C6D2983BA2DE98BFB9406E7A89E41
                                                                                                                                                                              SHA1:7E80B2596DC10395B0167EC2D2A6D632E21967EB
                                                                                                                                                                              SHA-256:913D158DA42D7DBA98080D14C45CFAB735054C1436E050AD7884CF56C6D4992A
                                                                                                                                                                              SHA-512:3779097668BFAEB13555CA558E02BD339D74647E2131649064C49D5BD77D42D2EFD33E6C0F4FCC0FE79D1ADC728B3885C23727C5C83EC9FA6B2281CF61CB5DBD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:............3.5.b.1.e.4.c.2.-.e.4.a.f.-.4.4.0.1.-.8.f.e.8.-.c.1.5.c.f.4.4.1.2.6.a.7.................................................!..}D.MM..)..`@........f...(v.%7QX...:..9.iv\..Jx.<...O`.-.T..L....._..S...>....I~..N.D.*w..H.b..-.......#.,vAq..:P.&.D..Vr5.I.z_BF.P..ju/)*y..5....R.3..k.."........fq`.K3.@..a....@........f.....>..-.'.1.....R{.(..a....O........? 0.5.#.....S.......w-Hk...u12@{7...q...<.^..wy.n.f..p11.......(y.......................
                                                                                                                                                                              Process:C:\Windows\System32\lsass.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                              Entropy (8bit):4.334962500721156
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:oCF1p9+k:o69b
                                                                                                                                                                              MD5:00D242336892D7465D28A93FA6A77B99
                                                                                                                                                                              SHA1:B1BA10E1DD9108289EB30CE0B583451A27DB6584
                                                                                                                                                                              SHA-256:F9EC111EEBBD98B5281E1C1C790499ED7E31E54BCE11C56544000BA4783C4C5B
                                                                                                                                                                              SHA-512:BD8E52D9F4624C36A6244883FFBE841309699F9A7C2BC30F333EE1C052015516338CE48513BD18186A39530F58720CB1897C4053D4FF9F5E6AF94B32CBFC0EA6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:..5...D...\.A&..Px....
                                                                                                                                                                              Process:C:\Windows\System32\lsass.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11136
                                                                                                                                                                              Entropy (8bit):7.977483260382901
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/XDKcOw0aPn6v0C9tvbRPfnHn/win1SRAiVh7wqDVz/fAq21CcjWKLEtDOH:/XpO2Sv0ktjFffwiUAiU47Z6C8WKH
                                                                                                                                                                              MD5:90717110F067DC7786BF5498D67DAF77
                                                                                                                                                                              SHA1:3069D86BE3BF9729777C65AF9A20466F7B417AD4
                                                                                                                                                                              SHA-256:1A672C83C7899FF717D0C88D432D160868D885F929C06B43B81B432E3E215E24
                                                                                                                                                                              SHA-512:F7E3109255BD38A76BDB72DA8DB44E54E556A6EC31EB1AC1D68AF1B6DB4311F14DEE1E22EEA587A157D3CD7938B6B08CB9EBBCDB668E3A9F25F6D86626DD583B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:....t+..................z..O........5...D...\.A&.... 0...L.o.c.a.l. .C.r.e.d.e.n.t.i.a.l. .D.a.t.a........f...... ....@..\..(G...%.'4Ph.........%............... ...S.;.~..Q.J.3.^!....%.Z..].U.oXp*...%+.'Y....@H.N?e..(.......h'.n.Z.w(.^n..mX.q...c..d.x.r.&.w.TA.X.~.J..m1P.c<...a..F...=}.......f.p."U..f.....<*....1....*.\9..sQ6..^...1....:c..jb.R4E.....v?/....Y...ET.6...s^/o-..v.'.Kh.-...9,....G.BT_......s;.k........[._.7.....P...b..^.J...I,.?c."{iK.!....,........U..(.l|./.?..`..E.G.n].;...2@...y_./...[+L. t.....f~..b......f.....#../d...=.......f;,.....s.\b.-.K....X..5.O(..9.*:.D.h....I...........U.&...g.~X._j.......{.rerX_.@.?t.".c....i.D...F. 'u.._..c..Y.O4.......:G..T....6..O}{..>hi...=.!..*...o5+?...1D%.............e/..m...9!!...E/..AW...Sz.O..y..V..ze..~..'.*gXtU7Uv....j..0........_.^....Ja)Q..tK..h.F.zP..bR.........aM(...V..Y..V....'................79~{.H..B.W....,'.rv.d.ZSq.HkCsF...'@.s..9B..W..........`0..r......>l"!.K2.f$.OV.........
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):79944
                                                                                                                                                                              Entropy (8bit):4.092974873046999
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:IkdWdkdWSQZUE1lA6vOUZucxvbNp8CCAxNcOXbUAjQwEPnPK0xvpkdW1W8hIG:tDTQZUE1lTkctNp8qc6UAjs72MhIG
                                                                                                                                                                              MD5:89DCE063A5A534094F4F882ABEC1E3EC
                                                                                                                                                                              SHA1:DF054BF3A3682ECB04D4FD025CC207D332539528
                                                                                                                                                                              SHA-256:C48600CFE1B16EDE779960C20F3EFFA5453345F6CA42ACB9B11461D383E4E2FD
                                                                                                                                                                              SHA-512:B1F4B9846835968EA5F5C65CEEDD0816DE3DA1A784B0107D337A99A53ADADA7212760BF394B5ABB781F2B51302A8E2C446DE6990CDE8095CCB9333025DA45CBC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.................r.......u...............(...-!^......................................................................#.}............$...............................=...........................................................................................$...............................m...............F...........................t...................M...c...........................n.......................................................................................&...............................**......r..........."R...........g&..........g.".Y. .3............A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..`............{..P.r.o.v.i.d.e.r...=....=.......K...N.a.m.e.......A.p.p.l.i.c.a.t.i.o.n. .E.r.r.o.r..A..M............a..E.v.e.n.t.I.D...'............)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:MS Windows Vista Event Log, 3 chunks (no. 2 in use), next record no. 304, DIRTY
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):46432
                                                                                                                                                                              Entropy (8bit):4.283645087492445
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:cxhe6UHi2uepX7xasnPC3FzFtpFDhFPFyF842Wc:4VUHiapX7xadptrDT9W84Fc
                                                                                                                                                                              MD5:4481F1B238A1DFFC3C7F4F0462F1E1EF
                                                                                                                                                                              SHA1:56F75CB14524845AA2A7E291F4C97BE3BB36579F
                                                                                                                                                                              SHA-256:AEB0B96F33F4B1E62EE8AED01A5F5269D5B8F2A200197A9EF5D3D522AFF32260
                                                                                                                                                                              SHA-512:3CE4AB4CEE5CAAF39339F1002198DBB18B6C913A9CDA077DB64502A7604D35C0B84006C9C34977E9836F8741DA20B99DA855C54BA02A69991091298F2363B515
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfFile.................0...................................................................................................Fo.xElfChnk.........1...............1...........p.......q.F......................................................................1.................>.......................f...=...........................................................................................................................f...............?...........................m...................M...F...........................................................&........r...................m..............qo...................>...;..................**..............4.9...............&...........|B._..Q=;C9.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d.
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):2.010692427789071
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:GhLNzhNCjN0QNGNgN7NxEN5N0RN0zN0mN0RN00N0oN0xN0qNeN0NN0UN0lN09N0Q:GnqqIJMa/Mh9sUwBYAJGUarGlEwxV
                                                                                                                                                                              MD5:26C4C5213F3C6B727417EF07207AC1E0
                                                                                                                                                                              SHA1:1815CC405C8B70939C252390E2A1AEC87EFF45F2
                                                                                                                                                                              SHA-256:767656ADC7440970A3117E0DA8E066D9A3E1DA88CBC82ACABCFA37A3985D5608
                                                                                                                                                                              SHA-512:0355BBF16EB471698F47189031E8E18306D8F748E6CC5328C33301BEAAE435647532B24F5EC42A94B92390C19E60D11846B412C6747DC82DC98999E649607B65
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.%.......J.......%.......J............b..Pe.....:....................................................................&...................:.......................b...=...........................................................................................................................f...............?...........................m...................M...F...........................................................&...........].......M...............................VY..................................**......%........0................&...........|B._..Q=;C9.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):66960
                                                                                                                                                                              Entropy (8bit):4.167113283244607
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:BR7VlVrhfVaVtVbVHVyV5V+VSVBVNVEVrVBVeVPVpVCVigVgVpVeVNVkVUVAVJVl:FhfMIt
                                                                                                                                                                              MD5:FC1716D2BC63B95478EEBEC6DFE4C8DF
                                                                                                                                                                              SHA1:9D23122551344642F569A447F460284B4DF659D0
                                                                                                                                                                              SHA-256:CB61B473F938E73A612DCB0ADCF333D19BF83492A76A91F60869F1B5649BF2D6
                                                                                                                                                                              SHA-512:DEA2E25AF7C51C209C2469E06A503615660F55128F826D428B78E00757C803FF4B304537DA950FA27AD285A01934914F5569C4077AEF13DFCCE9EDE2BE312100
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.....................................X... ...c..T....................................................................eYN.................0.......................X...=...........................................................................................................................f...............?...........................m...................M...F...............................................................................................................&...................................**................m."R............&...............................................................@.......X...a.!.....E..........@..m."R....&O....~Y'O........P........................M.i.c.r.o.s.o.f.t.-.W.i.n.d.o.w.s.-.A.p.p.X.D.e.p.l.o.y.m.e.n.t...'..Y.J.R>:..=_M.i.c.r.o.s.o.f.t.-.W.i.n.d.o.w.s.-.A.p.p.X.D.e.p.l.o.y.m.e.n.t./.O.p.e.r.a.t.i.o.n.a.l...f.d.........N...M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...S.e.a.r.c.h._.c.w.5.n.1.h.2.t.x.y.e.w.y.....i.c....**................r."R..........
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):4.428071255913406
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:OhTm5mcwmNQZmomTDDr0moOm3OPlfmMsgJm5mnmYmcmum/mqmlmtmumbsmbmvMmk:O4LD6CL49mVpgwQFQ
                                                                                                                                                                              MD5:38CAFE7141B316B9DF1A5BB2E355CC68
                                                                                                                                                                              SHA1:21CD8C3613143D32FB884B66F3DD21749C1ED431
                                                                                                                                                                              SHA-256:BE5271D3ED1864665A5CAE8C79FCCADCDA59D95E42EE538711761CD5E430EDC1
                                                                                                                                                                              SHA-512:F384A3DCF2AAA4A3DEAC87768E0924707275E7361F386A043E7FEEF43E7F560A2D78DF2401F7D9182E37047D3C4EC6498EDF5EEB0782A9D8777940F1F70E20CE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk..!.......!.......!.......!....................4......................................................................n.................J.......................r...=...........................................................................................................................f...............?...........................m...................M...F...............................................................................................#...............&...................................**.......!......o.T..............&............"3WI..L..........A..|...M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):0.35237032418516373
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:MPWNWwrP+AQNRBEZWTENO4bnB+zMgq+ckH58ykH5bOTLHyCdHLP7jMTckH58ykHc:+NVaO8sMa3Z85ZMLfrjju3Z85Zu
                                                                                                                                                                              MD5:8A6071B1D7F35A2D42A55305C9A95B11
                                                                                                                                                                              SHA1:0BA034F46D4F3DEEA70987543246695CEDB97594
                                                                                                                                                                              SHA-256:8D8CDF7EBD575F31C0526A79B2DB608B8594B6DFFA069EA4F115A5FF604003BB
                                                                                                                                                                              SHA-512:0FA859A08F8095A76DFB917B818071D128B2D6CDD91A6B0FC56512716CCADFBA57347C2D854C6393F316DEB4C897CC21CF95F4E88156FA860A931DC7442A3F7C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.....................................p........;.........................................................................X............................................=...........................................................................................................................f...............?...................................p...........M...F...................................................................................................................................&...............**..p...........n.d.............g.&.........g....R....uJ.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):4.014860518194814
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:xbBN2A4VD7VAx8whAGU2woJQghcI5oIRA4Hw:
                                                                                                                                                                              MD5:4FB8E2CF8B3F20534836684947962DC2
                                                                                                                                                                              SHA1:B263607E627C81DA77DB65DF5AED2F3FD84B83E2
                                                                                                                                                                              SHA-256:DEAB680C467984C31D118AC595F0F57E573CEEC460CC4B43FCEB0BD66F731294
                                                                                                                                                                              SHA-512:D982DB741A044E222D567712FB4799FF6524A1D451C3D2EE3DF7EB17031AD20EF4EC7098BCFB3E2B00C929EB6569C858EFCF275B28240425E4BF8D994AED9053
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.........V...............V...................0q....................................................................... I............................................=...................................................................................%.......................................X...............?...............................................M...F...................................................................................................................................z...............**..............................g.&.........g....R....uJ.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):4.15655690871689
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:SPB9TXYa1RFxRaayVadMRFyfqd9xZRta7Ea+5BVZUeaBhN1dJhlBlBJ9tFk6dd3s:eXY5nVYIyyqED5BVZUeouPZ
                                                                                                                                                                              MD5:2DE60575CB719BF51FAB8A63F696B052
                                                                                                                                                                              SHA1:BD44E6B92412898F185D5565865FEA3778573578
                                                                                                                                                                              SHA-256:7C14D6D72CD2DE834A0C4D17A68B2584B83B81C647D2C439E1071600E29A803D
                                                                                                                                                                              SHA-512:0471E7824795996992E736F33FEA7AF70EA909804DE3AC59EE76B5D0403901A5147558256C3AAE87BA8F1747D151DE63134661BEB9F6E0FF25AB0E3E89BC6B4A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.........o...............o..........................................................................................._..................>.......................f...=...........................................................................................................................f...............?...........................m...................M...F...........................................................&...............................................................y.......................**................9..............&...........|B._..Q=;C9.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):93800
                                                                                                                                                                              Entropy (8bit):2.1535165388304156
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:+osKpolhdo69CcoTorNorWorbvorTorZorQorNor7orqorlGhorRor9orwTorYon:IDCYgDCYPW
                                                                                                                                                                              MD5:35763B64DFD18CEF93295C2D6B98567E
                                                                                                                                                                              SHA1:16DDA08D691FE8A3A95BAEABB4748328BFE0A5D5
                                                                                                                                                                              SHA-256:6B163B409203B2243739B35AA03F7401E2F79B30D977BDE035A62255B54B6FFA
                                                                                                                                                                              SHA-512:5C973DF7C971740D9EFD6C54BD295F8C9062A32FEB5A18937982414443E79AE0A95CE485FF6F30E128126C82141D546B25D0FE5F7BF8545C7A61173F3C82EF79
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk......................................+...-...!.I....................................................................C...................:.......................b...=...........................................................................................................................f...............?...........................m...................M...F...........................&....................................................................................$..U)..............................**..............y..."R.............$..............................................................>.......V...X.!..e..............y..."R....&O....J!'O.................................M.i.c.r.o.s.o.f.t.-.W.i.n.d.o.w.s.-.C.o.d.e.I.n.t.e.g.r.i.t.y..k.N.<.D..97d>7.M.i.c.r.o.s.o.f.t.-.W.i.n.d.o.w.s.-.C.o.d.e.I.n.t.e.g.r.i.t.y./.O.p.e.r.a.t.i.o.n.a.l...!>.U)......!>....[.U.....i...........|...:....A..3...b...%....=.......F.i.l.e.N.a.m.e.L.e.n.g.t.h.......A..3...b...%....=.......F.i.l.e.N
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):0.8524226245257144
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:JhAiPA5PNPxPEPHPhPEPmPSPRP3PoPpPTP8PXPr5P:J2Nr
                                                                                                                                                                              MD5:B8E105CC52B7107E2757421373CBA144
                                                                                                                                                                              SHA1:39B61BEA2065C4FBEC143881220B37F3BA50A372
                                                                                                                                                                              SHA-256:B7EE076088005866A01738ECD3421A4DA3A389FFB9EEB663687823E6647F7B4B
                                                                                                                                                                              SHA-512:7670455904F14DA7A9EEFBAD5616D6D00EA262C979EDABB433182500B6EF918C6E534C94DF30D829016C8539DF12CAD5F53EC884C45AA71ACA35CF9B797361BC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk......................................#...&...l2.......................................................................................N...........................=...........................................................................................................................f...............?...........................m...................M...F...........................&....................................................................................#..........'.......................**..x.............|..............&............MVy...o.~........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):0.8432997252442703
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:4hZ21JJgL4JJFiJJ+aeJJ+WBJJ+5vJJ+/UJJ+4fJJ+CwJJ+D2JJ+a2JJ+JtJJ+l9:4WXSYieD+tvgzmMvRpBWfb
                                                                                                                                                                              MD5:39EE3557626C7F112A88A4DE12E904C1
                                                                                                                                                                              SHA1:C307FECC944D746A49EEA6451B7DA7301F03504C
                                                                                                                                                                              SHA-256:2B47146267E6F31192C54D3EDA77EC9ABE6A88B1C72BA9FE789C8073FD632A5A
                                                                                                                                                                              SHA-512:304C866E246B3F63BF126B33AED784913A078D44913FD987D896D2D960578B61BA7E24BA3CB8FC76608AB1E5702D0FE587A5FB8C38CDF8913D60F88B1435A2D9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk......................................"...&.....k.....................................................................n..................F...........................=...........................................................................................................................f...............?...........................m...................M...F...........................&...................................................................................."..................................**..p............zu..............&............MVy...o.~........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):101768
                                                                                                                                                                              Entropy (8bit):3.635831918739567
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:whqhSx4h/y4Rhph5h6hNh5hah/hrhbhmhjh/h7hkh8hbhMh9hYwhChwh8hRqh28Y:wbCyhLfIXBS5fbCyhLfIXBS5P
                                                                                                                                                                              MD5:DD60C7A300E84B28E9B3C98F92A9F3EC
                                                                                                                                                                              SHA1:9F96C449B5282FDDFB8DECDB7FAEA3A39BA11D5E
                                                                                                                                                                              SHA-256:047920912ACF3A89708467E86FFD52B30034EA979D2E601EC847D86F7271D5A7
                                                                                                                                                                              SHA-512:9E3F5A6B4CFA229B2639553E7C338A56662B4A400FFBAE8ECBF050DE5D9855F368C1AE67575BAD05308BACD986464694B8199E35B8DC58DE7EAE87D1133AC211
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.........F...............F...............P............................................................................*................6.......................^...=...........................................................................................................................f...............?...........................m...................M...F...........................&...............................n...................................................6...................................**..`............0H..............&............MVy...o.~........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):2.838106263184782
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:ccMhFBuyKskZljdoKXjtT/r18rQXn8r3e5POH:JMhFBuVge
                                                                                                                                                                              MD5:A2D41740C1BAF781019F282E37288DDF
                                                                                                                                                                              SHA1:A6FE635B3EC8A6923EDE10C23FC79DD32EF4F621
                                                                                                                                                                              SHA-256:7008D3010B17C0B09643D10D26B19FB971BB1963C414C1466BEAD617CF9F15E7
                                                                                                                                                                              SHA-512:E33A0A2F9473D2D05E9704FE16E6EE34FB51FD8E25A3D60E1F7A67665CA14421B6511D896526AFC7CAE1BF629BB7013FA10663620C5450F1BB51A465EF5A51CB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.........?...............?...................<.md.....................................................................?.Q................:.......................b...=...........................................................................................................................f...............?...........................m...................M...F...........................................................&...............m...........................5A......&...................................**..x...........,.8..............&...........|B._..Q=;C9.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):4.634418630947688
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:/VQ+uYvAzBCBao/F6Cf2SEqEhwaK41HZaUeI36ISKEeKRe:cH
                                                                                                                                                                              MD5:A00BAFFCABB00428EA0512FCECCC55E5
                                                                                                                                                                              SHA1:19F7C942DC26C3FF56D6240158734AFF67D6B93E
                                                                                                                                                                              SHA-256:92264C9E28AB541669DED47CFAF1E818EBD863FA9E8FC6B0F52175D694A9E0D9
                                                                                                                                                                              SHA-512:DF94AA8FA0610A0EFE7BAC0DB2A01645A4CD1C7FAD62E914EF914B526B651ED62600F63909D26149FD17C259348DADE05F48759B1DF092970251DB86690CC2B6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.........m...............m.....................]......................................................................p.................:.......................b...=...........................................................................................................................f...............?...........................m...................M...F...........................................................&...............................................................................%0......**..@...........WW. ..............&...........|B._..Q=;C9.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):2.0646587531847893
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:eh1kbAP1gzkw3kN5Ayqk+HkzGk+hkV3SuckzlckA66k+4DkzRxk+dkzwUk+rkzDK:eMAP1Qa5AgfQQgniwS
                                                                                                                                                                              MD5:399CAF70AC6E1E0C918905B719A0B3DD
                                                                                                                                                                              SHA1:62360CD0CA66E23C70E6DE3340698E7C0D789972
                                                                                                                                                                              SHA-256:FD081487CCB0ACEAD6F633AADBA4B977D2C9360CE8EAC36EAB4E3C84A701D849
                                                                                                                                                                              SHA-512:A3E17DA61D4F7C0C94FD0B67707AE35250656842D602906DE515B5E46ECD5078AC68AE607B99DC1A6061B0F896759FE46FF8EE350774205635D30363D46939EA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk......................................g...j..%s.g........................................................................................b...........................=...........................................................................................................................f...............?...........................m...................M...F...........................................................&........................................&...........c..;...............................**..x...........HD................&...........|B._..Q=;C9.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):4.4364303862010575
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:PhrE2E+EAsbE3VgEWsUiEcEf4eEOhEmELVFEEE5ejElEreEFEzEAEWE+EWEeEKEy:P3sleByhfIwPGa1SEzy
                                                                                                                                                                              MD5:2BB73ACC8F7419459C4BF931AB85352C
                                                                                                                                                                              SHA1:F1CE2EB960D3886F76094E2327DD092FC1208C7E
                                                                                                                                                                              SHA-256:1969400F6FC72AD4A41092FEC53A19078C98DE9FCB2507A3BD8E1930B2447B62
                                                                                                                                                                              SHA-512:7D882184DA11B490E111502C8193B73248259D43CC5DCE021CD7264212F1BCD3D62F2A3A2F86929663E2E904961D4F1E406E314020FE904D41694A09C1EB0457
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.p...............p..................../...1..V......................................................................H...................$.......................L...=...........................................................................................................................f...............?...........................m...................M...F...........................................m................*..............%................ ..................&............0......................**......p..........T..............&............"3WI..L..........A..|...M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):3.0631557320109892
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:xhYCAKRuKIYKxkKiCKVIAK8sL4K5VKjPKwnKZ/K50K8/0KXAKuWKSlK+NK8t3KlZ:x1T4hGvj
                                                                                                                                                                              MD5:86AEA3A9CA3E5909FD44812754E52BD6
                                                                                                                                                                              SHA1:F79B583F83F118AC724A5A4206FC439B88BB8C65
                                                                                                                                                                              SHA-256:2AB21F158F9FFA0A375B2ABBD58880A732FABBC436246D40A68DD88D324428C9
                                                                                                                                                                              SHA-512:17796DAA6BCE3C6B7EBACD2A683D085AB08C7701DB5FF91DC2D6531E9CC23FCFC52650A6CD02D8B54D4E8C8D5B59DB1688E18571587E0431E4AA914086BE26F5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.........b...............b...............0...o5@r.....................................................................2..................V.......................T...=...........................................................................................................................f...............?...........................m...................M...F...........................................................&.............................................................../.......................**............... .$..............&...........|B._..Q=;C9.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):2.4467272005363894
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:EEhFiDhKxDmqIDrfDYEDdDDDbDOD2DSD+DtDFDxDlDUDEDoDADeDuDx4DWDXDjD6:JzSKEqsMuy6TN
                                                                                                                                                                              MD5:155681C222D825199B738E8DEC707DC8
                                                                                                                                                                              SHA1:704C800E7313F77A218203554E1428DF2819BC34
                                                                                                                                                                              SHA-256:1505E543085CB6AA30119F10DF11AC8CE061DB0CAC6D44A640E711F96750C4BF
                                                                                                                                                                              SHA-512:ADDDE8E26D330EAA13F993D17FF4A6DE7F4120E5B36205EB69FC999B0462B21FD189317EFD1002618551EE24E5C753A09EB34955E8CF1A8E2A22D27516BAB720
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.........L...............L...........x.......ZZO.........................................................................................2.......................Z...=...........................................................................................................................f...............?...........................m...................M...F...........................&.......................................=............................................y..................................**...............v?..............&............MVy...o.~........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):2.156155224835584
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:MhMLzI9ozTxzFEz3zLzWztCzizQzzz5zqfzDz5z1zkzSz9zEzWz+zQzqbzUTz3zE:Mmw9g3LU
                                                                                                                                                                              MD5:F22AC858C2ACC96E8F189E43FFE46FBD
                                                                                                                                                                              SHA1:540B8276921D37FCFFDA3FC7BCFAE1D99A85433B
                                                                                                                                                                              SHA-256:771A6E4098CB30081338F06DD7C0B54248C133F9B7B6849FDADDBD6E6FD5BCE9
                                                                                                                                                                              SHA-512:B4CF3C51B9FB236207B19FE697CEF6E402C6C903E7570B3938F529E5438F96E230463B9A9B17784A98E580E2B18AA9626E96AA83F705D506AF9C2A0432F0F7D5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.........6...............6........... o...p..k.?........................................................................x................J.......................r...=...........................................................................................................................f...............?...........................m...................M...F...........................&.......E.......................n.......#...........................................~i..................................**..............j...............&............MVy...o.~........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):1.9197999988543422
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:ehqID7I26vIxIPIttIo0IPrI5IMILIjI7I1IIIfrIBBLIgITI:ecx
                                                                                                                                                                              MD5:6C3F290FC62CFA9C240AEE8DB1DBA277
                                                                                                                                                                              SHA1:CFACCF81F3AA31E8DE85CEAFDAA55AA90FA18BEC
                                                                                                                                                                              SHA-256:7841FBB35636229AFB0389965D3DDBD0B7DF4858F1DA8A8FF434830DB8B133D6
                                                                                                                                                                              SHA-512:D2C60875EFADB1F3421CDC095B00E32419C0266CB4F58B17AF09A82AAA20EB488C757BA07E7562A033B84A37B3E035C405200BFB29330F79CA565FF21F5EDA88
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.K.......L.......K.......L...........x...86.....U......................................................................+.................$.......................L...=...........................................................................................................................f...............?...........................m...................M...F...............................................................................................................&...................................**..x...K.........tQ..............&............"3WI..L..........A..|...M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):101584
                                                                                                                                                                              Entropy (8bit):5.697234352469456
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:0AAUdqltYAA3FNAFtuwKaIB6qWLgzvJm52M:0F8qXYF+tuw3IB6qCgzvJm52M
                                                                                                                                                                              MD5:103A6312FF7F7A59C0CB73DE7DADAE5D
                                                                                                                                                                              SHA1:C60BA40EA8B5C4E83117E95DEDED79B345287B51
                                                                                                                                                                              SHA-256:BB9F196B90146FD0EDAA8EFADE3857439443C8F5F6FB930567BA41EB7A4E8F78
                                                                                                                                                                              SHA-512:648D57C3EF94E2F1F108F9AD2B2169CDB182E263E13C1056901A09A590634D85AA7FE7398899AA842812601A9E6E2510E26B06BA90D18D2029FF0B8F5FAFE858
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.%.......4.......%.......4...............(...-D......................................................................3.................. .......................H...=...........................................................................................................................f...............?...........................m...................M...F...............................................................................................................&........................6..........**..x...0.......=.f."R............&...............................................................0.......H...-.!........... ....@=.f."R......J./B..]..g.t.......0....................M.i.c.r.o.s.o.f.t.-.W.i.n.d.o.w.s.-.L.i.v.e.I.d..%....gN.BiVz..OM.i.c.r.o.s.o.f.t.-.W.i.n.d.o.w.s.-.L.i.v.e.I.d./.O.p.e.r.a.t.i.o.n.a.l......s............<s:Envelope><s:Header><wsa:Action s:mustUnderstand="1">*</wsa:Action><wsa:To s:mustUnderstand="1">*</wsa:To><wsa:MessageID>*</wsa:MessageID><ps:AuthInf
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):0.9963080376858662
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:l7h1hM7MpMEaMWFMu/Ma2M+AMmGM1cMNF3Mg9Ml7MABMczM0cMKhMLaMA0MJvMZy:l7eJw
                                                                                                                                                                              MD5:A51AFE78FA4481FA05EDC1133C92B1D8
                                                                                                                                                                              SHA1:5BA44E7A99EE615E323696742DA6B930E9FF6198
                                                                                                                                                                              SHA-256:44C1977D16383DF6B1FFF8164F319DFD99092A124ABA7C7280D74A6BB8AD2094
                                                                                                                                                                              SHA-512:792E5E8F5540DCA4B7F003C1043DCBC3E0EC3F23EC4A7B0FA84357F6ABDFD84122C124DBEA2B61D3B5CEED79A3E158DBE95DFCDB20EEAC433D9CDC29C3328F22
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk......................................)..0-....\.....................................................................|..........................................>...=...........................................................................................................................f...............?...........................m...................M...F...........................&....................................................................................)..................................**..............c...............&............MVy...o.~........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):4.076996627399968
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:Ihk1EL1I1Vh1C1D161f1f181L1tY1VGm1Q1L1p1VG1U1Z1s1VA141c1Vc1q1tS12:IBjdjP0cs6N
                                                                                                                                                                              MD5:A8ADBDC2B39B55444B2C844F7D81EBDE
                                                                                                                                                                              SHA1:F97F40E314C8A2A39953A28CB72C9270D3073418
                                                                                                                                                                              SHA-256:93CF0EF4C121FCBB18A8A6DA5912415AF1113816BE6A8F9B86BE6A2243408E09
                                                                                                                                                                              SHA-512:922D165CBE871A393D58DAABABE7D09557E242BF73C2C473C29CCB0FB3277B8119911EFF51B12238D23B613AD9C15DAB163C9757BC9006D768B2345F53436E7B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.........................................X...Y}.......................................................................(.[................>.......................f...=...........................................................................................................................f...............?...........................m...................M...F...........................................................&...............................A.......................................................**..............*5.8..............&...........|B._..Q=;C9.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):83848
                                                                                                                                                                              Entropy (8bit):3.496614947427581
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:QkILj9InIxIPIDIVasIz+IUKkIgIMIUINIgIBIPXIbIoIOIQI5I7vYgIZIaITZhL:QDKY2ZZxGp9hKY
                                                                                                                                                                              MD5:ACFCC08116AB4A9B8350F283C71F4FB8
                                                                                                                                                                              SHA1:3BB5F8BAC2B9028CD36B83A6B2B6CA004B2ECF07
                                                                                                                                                                              SHA-256:A991372DC934633063E05B11842505C54CB70715D023855AEF7A4A7C93DB8798
                                                                                                                                                                              SHA-512:40820DA08BD2C37FC685EFD5B7F9A2F6CFA201A9155B1ABD76AD94EAB86CDFB6268BD2E15DB498E39CA96EC5A424322C47F5692097B1B2E29676C026397C1A0B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.T...............T...................0... ......................................................................................................................>...=...........................................................................................................................f...............?...........................m...................M...F............................................................n..................1................................a..................................**......z......./,.."R.............a..............................................................,.......D.....!........... ....@/,.."R....&O....J!'O............z....................M.i.c.r.o.s.o.f.t.-.W.i.n.d.o.w.s.-.N.t.f.s..z.?..nM.......M.i.c.r.o.s.o.f.t.-.W.i.n.d.o.w.s.-.N.t.f.s./.O.p.e.r.a.t.i.o.n.a.l........n..&.......6p.\.#i....>..........2........A..=...>.../....=.......V.o.l.u.m.e.C.o.r.r.e.l.a.t.i.o.n.I.d.......A..7...>...)....=.......V.o.l.u.m.e.N.a.m.e.L.e.n.g.t.h....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):0.801423310886069
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:dh6iIvcImIvITIQIoIoI3IEIMIoIBIDIcIwISIEzIJVI:doxJS
                                                                                                                                                                              MD5:9EAAD7982F42DFF47B8EF784DD2EE1CC
                                                                                                                                                                              SHA1:542608204AF6B709B06807E9466F7543C0F08818
                                                                                                                                                                              SHA-256:5468A48533B56DE3E8C820B870493154775356CE3913AD70EC51E0D1D0D1A366
                                                                                                                                                                              SHA-512:036BFABE2AC4AD623B5C439349938C0EA254BFCDAB9096A53253189D4F632A8A8A1DD00644A4573AF971AAEA6831317BFD663E35363DD870684CDD4C0A51884C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.....................................X ...#..\.N......................................................................12.............................................=...........................................................................................................................f...............?...........................m...................M...F...........................&...................................................................................~ ..................................**..............................&............MVy...o.~........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):2.996272372482282
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:e4u1n8zfFFU1x4Dk13xIb13xIb13xIt13xIi13xI513xIU13xI013xIF13xIH137:M
                                                                                                                                                                              MD5:4F68D6AF0C7DB9E98F8B592C9A07811C
                                                                                                                                                                              SHA1:9F519109344DD57150F16B540AAA417483EF44FE
                                                                                                                                                                              SHA-256:44177E6F71E240EBFE9CE63FEFBF5D46A01979E09C0C14F65F1D19AE8E97B8EE
                                                                                                                                                                              SHA-512:E1D5097BCD572F3DBAF4024FAEA76BAD3061CD2E05017701B578020327969C2BD3F725FBE8BFE4C40DC66336CE1371E7AB037058603B02449366DAE4EDE8DE69
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.....................................(...8...S......................................................................V..C................(.......................P...=...........................................................................................................................f...............?...........................m...................M...F...........................&................................ ..................................................N...................................**...............................&............MVy...o.~........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):4.73963208002991
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:Dh+rKvKaKNP6WKkvKWKlpKuyK7YKmKaKHxqKWyK11KUIKqKq9KLjK5yKoKfKYKnz:DkN2cTOsKOPQujEzbbYv9NrjzDbRt
                                                                                                                                                                              MD5:9D008AF9C1265812B691BF7FDA18E099
                                                                                                                                                                              SHA1:FE4B92DFB56F57F6AC8C831ED102BE100EFFF0E8
                                                                                                                                                                              SHA-256:65E64C749BE7E1115D04B869439F86D0BD22F4D5B2E2F9D7EE05B7408049F78D
                                                                                                                                                                              SHA-512:C5D9C3880A232ADEFF887B1A304835278C3F6203AB426FC318E59CB50F5D4419E79F9B068D901B90F0F2B5CE26F11178C4AAA366EC2E22ED54BB18A42AA9006F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk......................................... ....m.d.....................................................................N..................l...........................=...........................................................................................................................f...............?...........................m...................M...F.......................E................................M..&...g`..g5......................o]...........X...Z..GP...............s......od......_i..**..P............%.o..............&...........|B._..Q=;C9.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):0.7590316238843728
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:IhP8o8Z85848V8M8g8D8R8E8T8h8p8TtP8sU8:Ic
                                                                                                                                                                              MD5:B074238315662886E2BD70106D08A747
                                                                                                                                                                              SHA1:5ADA158D19401565E76349FCA97489E9FB9BFA36
                                                                                                                                                                              SHA-256:53770508DCDA0199A75458B5A10DC8FD2E49A4CFD0FC001C16D56F3B567AB71C
                                                                                                                                                                              SHA-512:9D35DC04CCE95541551254BCBB00B0E2E0860D9B6F69D40FBC829DA31FC3AC43690A049A432BA4D43315B80675143A6AA02C57484E7903845010A5AD9EC92D6D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.........................................0!....H.......................................................................j........................................V...=...........................................................................................................................f...............?...........................m...................M...F...........................................................&.......................................................................................**..(.............................&...........|B._..Q=;C9.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):3.751299732224545
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:FXhDUyS+z1VV18o838c8bUc8cVVsz8VX8SoX8aA8cmtpjAiVB18dwE4vjcYoMjn1:FXtnS
                                                                                                                                                                              MD5:CE90DF06B6754EB4B2C13ADA13DA12E0
                                                                                                                                                                              SHA1:B18BF0DF4E9CD0277C5464F0867B4874FFE70A57
                                                                                                                                                                              SHA-256:B18EAC903D9770FCCD4F43266066C3BB93CC1CDF8A257244D7138F42BEECD795
                                                                                                                                                                              SHA-512:D351F7DE31467C85156FFE7717BFE754BADDA9B1A401D5EDB41D3872DB97E583DA138AFAA90CB6B0A0A9914C2F8692203D878A7ED5477C11932B22D407689AF2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.........%...............%............E..`G...).........................................................................................v...........................=...........................................................................................................................f...............?...........................m...................M...F...........................................................&...................................................&B..........O.......................**..............g5...............&...........|B._..Q=;C9.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):2.3069197485541766
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:S0VsLY/Z5aFka2aKazzabCafama5Sa0ra6rzaJcavkao9O0apPaQOan6qa6IvV1:ycEu
                                                                                                                                                                              MD5:E6E4C860CE7DD1BB499D6A082B461B90
                                                                                                                                                                              SHA1:11330861B23B1D29D777D9BD10619A07B6A6A9C0
                                                                                                                                                                              SHA-256:C27431D9C64F5C9D323E2B4ED5F44781969B34F30DC4280296A329DCD6509D44
                                                                                                                                                                              SHA-512:7393A0FF290BB3DB07E8BB9A9FA7B666CD8B686CBDAA3FED2EBD704D6E88A4D5768D104BD768E6AA533C42588C661A863E11ED9146ABD7386A2A9B4F84583406
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.........;...............;............r..@t...H......................................................................p"..................Q...........................=...........................................................a...............................................................f...............?...2...........................................M...F...........................*...........&........................................................................l..............]...................**.............._.............X..&.......X...],T.'tB..E........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):3.8593445672690927
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:ahHBiQk1bdzpFEVQCd3iDzJiLQKiDBi4k1bdzpFEVQ35yY3dik5pmik5pbik5pKU:ah0w+qLpBVi7CPME79nCxkSq
                                                                                                                                                                              MD5:5AE0C3F2DDDBD1C231ABBE6B13B712DF
                                                                                                                                                                              SHA1:E337AC48B8A0192A9C09C2B747AF2BB52DCA67E7
                                                                                                                                                                              SHA-256:B9CD7A241840A211B585113857AC9B56BC631423B61E12F300050F79815BCAD8
                                                                                                                                                                              SHA-512:3C7CA015F3834519AD1AC4881D649B2065858B1368C2CFC590C50DF695F09B5C4AE7CD435F76D032A9978772B79F945706B21802172B33E0AD6847763048BEE5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.........#...............#........... ..............................................................................\.*f................T.......................|...=...........................................................................................................................f...............?...........................m...................M...F.......................................-...'...............&.......................................................................................**.. ............#................&...........|B._..Q=;C9.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):4.2909571978750325
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:Ny2/hDGCyCkCzCRCFCNClCuC6CoC9rC6CdCsCvCkxCkC5CCCWCxCIC/CbCFC5CkG:Ny2/dm1sR
                                                                                                                                                                              MD5:B0BF4D9EC91ABBDA5D328631B125A5C0
                                                                                                                                                                              SHA1:E672D69127AE7C1A51046ADAA911871EC0C10ABB
                                                                                                                                                                              SHA-256:8DBE6F5B80B3D973BBF1177BCCAA690B9F90FC99DC358B7DE66175317C733501
                                                                                                                                                                              SHA-512:3132E1FCC5C8F88BD974465EA1E644CA89C2D9E041E49F8A1F48B9ACB3376F0A1042F5CB6FDFC6BE2934C4483312C35539D64DB25B892388604F9F637074BCBD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.U.......~.......U.......~....................}/.....................................................................@..................F.......................n...=...........................................................................................................................f...............?...........................m...................M...F...........................................................&....................................................v..................................**..0...U.........Df..............&...........|B._..Q=;C9.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):4.488768580471203
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:Q9YcieRoUlafdbkKKMAQ2SomvXCQv/2ketsvQPh8YzSJoh2VgPIEF6uq9GgCVRlW:Q9YcieRoUlaFbkKKMAQ2SomvXCM/2keU
                                                                                                                                                                              MD5:E3FB1708C64D250E4D801AFB8688DF35
                                                                                                                                                                              SHA1:8B889F0358683733257411E451A86E3A1D42159D
                                                                                                                                                                              SHA-256:0B62FDD9A57B1809D79561AE64BE30DD7430815D6954A5E3DF90E29E1B2E6C72
                                                                                                                                                                              SHA-512:2F5CC514B180A39E5961452A594FE5384A6369CBCB7A1CEBAC37948770A6CB999A2E2F26A32240058D5D7A335904DAF40C88F1C096D8F85907F23E9B32E79ABE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.........$...............$.....................w.........................................................................................>.......................f...=...........................................................................................................................f...............?...........................m...................M...F...........................................................&...................................................V...................................**................o...............&...........|B._..Q=;C9.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):70808
                                                                                                                                                                              Entropy (8bit):4.496322631689166
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:CkDoV9Ej6yWlmicRFkL1TWX0gkB/J7oasEfyk2/vKlqRi/PgTZSXwyvy8fJpfrAp:CCoVqj6yWlmicRFkL1TWX0gkB/J7oas7
                                                                                                                                                                              MD5:A5E11E478E529072DC3B9195BF1EC476
                                                                                                                                                                              SHA1:CAA866656E192F2F02B5959A1F45F138331E321C
                                                                                                                                                                              SHA-256:82A3E1E14BB3AA2EC430CC20234D384E1463FB450DB5312D7BECEFBB767F9A28
                                                                                                                                                                              SHA-512:28163D0C7A3C373384CEE93168BCC89850470B4C38F7DF96C961A76B999D202EF4DA479C6FFCF168D689E01F437D15434155181F4F327F5877DC1AB911D3B003
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.>...............>....................................................................................................CG................0.......................X...=...........................................................................................................................f...............?...........................m...................M...F...............................................................................................A...............&...i.......~......................**..x...........S.................&...............................................................8.......P.....!....nqm......... S.........&O....X.'O.....................................$.N......M.i.c.r.o.s.o.f.t.-.W.i.n.d.o.w.s.-.S.h.e.l.l.-.C.o.r.e..n30'.|D..Q.R.a.M.i.c.r.o.s.o.f.t.-.W.i.n.d.o.w.s.-.S.h.e.l.l.-.C.o.r.e./.O.p.e.r.a.t.i.o.n.a.l......L.~.........n30'x...**..(...........................&...............................................................8.......P.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):66976
                                                                                                                                                                              Entropy (8bit):4.476845769116429
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:S7q7YhN7s7o787l7r787a7J7z7+7N17g7P7q7g7gY7hZ7D7k7F7r7wm7NP7Y7+7I:g9buCg
                                                                                                                                                                              MD5:A0460A8DDD671CA4C75213C7DD17E043
                                                                                                                                                                              SHA1:D7720EEEC4DD4F82A889DB535A44BFB4D13D3E73
                                                                                                                                                                              SHA-256:4280C603597E23BF202FB47FDCE40588D060374169F0CE84BE8B045B63829F4E
                                                                                                                                                                              SHA-512:4AA924ADBE1EC536D6C0CF70F32993BFC5CACA948037ECAFBB4D15E328DF2C8A08A54B81151DDFE47ED4BAE0D8CBEF781D528582EF344D3384EBABB8C366BA11
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.Y.......g.......Y.......g............%...&....1.....................................................................Kh..............................................=...........................................................................................................................f...............?...........................m...................M...F...........................................=...............&...............................................................s.......................**......f.......B.................................................................................f.......~.....!.....z..........@B.........&O......'O....x.......f........................$.N......M.i.c.r.o.s.o.f.t.-.W.i.n.d.o.w.s.-.S.h.e.l.l.C.o.m.m.o.n.-.S.t.a.r.t.L.a.y.o.u.t.P.o.p.u.l.a.t.i.o.n.B.....K..p...1.M.i.c.r.o.s.o.f.t.-.W.i.n.d.o.w.s.-.S.h.e.l.l.C.o.m.m.o.n.-.S.t.a.r.t.L.a.y.o.u.t.P.o.p.u.l.a.t.i.o.n./.O.p.e.r.a.t.i.o.n.a.l......Ls..............**......g.......hs%.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):2.1499045494600955
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:Dhc+uaNuru+uhuKVuPJu5u9u4ufuTuxuDuvuDuOuXumui+udutui4uTAuFuauind:D6Ovc0S5UyEeDgLslstY
                                                                                                                                                                              MD5:2045FB0D54CA8F456B545859B9F9B0A8
                                                                                                                                                                              SHA1:35854F87588C367DE32A3931E01BC71535E3F400
                                                                                                                                                                              SHA-256:E4305D5E1125E185F25AABA6FF9E32DE70B4EFD7264FE5A0C7C2EF3C33989C45
                                                                                                                                                                              SHA-512:013CAC4CBF67C9AB5D2A07E771BAF81950E5A256F379E3C2E26CC9E8E47379579470CC6FD56E93B31C4D17935713D1FC6026307427D77CBE9647139E3D73AC47
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.........;...............;...........xk...m...+.....................................................................F.~.................,.......................T...=...........................................................................................................................f...............?...........................m...................M...F...........................&...................................................................................6f..w...............................**...............&3..............&............MVy...o.~........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):0.8164696340947971
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:jhGuZumutu4uEu5uOuDuyb2uPu1uRu3uGuHu9/u:jr
                                                                                                                                                                              MD5:1AB19FA472669F4334C7A9D44E94E1B3
                                                                                                                                                                              SHA1:F71C16706CFA9930045C9A888FDB3EF46CACC5BC
                                                                                                                                                                              SHA-256:549D89A256E3C71AFCBF551EC9BEDBDB3CF2DC74B4F8C214FDC1D270FB731F6E
                                                                                                                                                                              SHA-512:72F1F20CB1F2984B318E4A2AAEE11D573441A77D04C0577D24E19F89E85F1691CB29EF569BD25EBBBD313C7B9DB945DB43D52EEFC2EF33E7BEECDFB8E0BBC404
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk...................................... ..x$../..........................................................................<................$.......................L...=...........................................................................................................................f...............?...........................m...................M...F...........................................................&....................................................!..................................**..............Wy.8..............&...........|B._..Q=;C9.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):0.9855903635327656
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:cxNhPALAb/A0D6AKAlAfyVAQhAQueA4AIAwA0AYAwA+/AfAjrA3DA:cxN90yzXd
                                                                                                                                                                              MD5:7BCA54AC75C7185ADFBB42B1A84F86E3
                                                                                                                                                                              SHA1:AD91EE55A6F9F77AD871ACA9A5B59987CA679968
                                                                                                                                                                              SHA-256:A43B1365211A968B4EC3F9EC7489D05AD9EED30D3EE0CCD89860D20DFE1914D4
                                                                                                                                                                              SHA-512:79A04DCE951528E09F7580E797E38D58CFC556EFEC032C3E68C701D720E01CBDCA3D4F27C309D50B9096570787A0E62B2C69236D148AC9C216CB13AA05E9619F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.....................................P+...,...0........................................................................9.................B.......................j...=...........................................................................................................................f...............?...........................m...................M...F...........................U.......................%%......&...................................................>...........................E.......**..............o.m...............&...........|B._..Q=;C9.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):3.165454452307923
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:ghVpIcpBUpBxpBapB3pBEpBZpBKpBV1pBApBppBTSpBcu1pBspBlpBABpB7pB0py:gd+uXvB
                                                                                                                                                                              MD5:B6B6F199DA64422984403D7374F32528
                                                                                                                                                                              SHA1:980D66401DFCCF96ADDDAF22334A5CE735554E7F
                                                                                                                                                                              SHA-256:8F65F81EE28F48B5007E04842ACC9DE20794A59E2759C2F35F7C10730A1EF7BF
                                                                                                                                                                              SHA-512:5B0EFBF1C57BACF347790EB5915AFCFDDDDAFA7761D94DF1341C4E79F5B16DA3FAC2C9653C3DC41B80E31EA44AE46F4FC95C6EC0FFA0A0D3C05C69CED6955DE4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.........'...............'...........P.......H:Z.....................................................................gO.................. .......................H...=...........................................................................................................................f...............?...........................m...................M...F...........................................................&....................................................f..................................**..............m.................&...........|B._..Q=;C9.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):3.8519554794255333
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:WhtbpwV1pIvpLfpvQpw2pQYph15pcApLqBpJxTp0qo8psfp4yp4Rphe3p7PpLWBZ:WwDoh1VqKVvcVU
                                                                                                                                                                              MD5:4140628CA3CEC29C0B506CEEBDF684F6
                                                                                                                                                                              SHA1:A2B70496C8E91D8E78AA04976B25D850ABAC6E1C
                                                                                                                                                                              SHA-256:1823149759A2F1771ACE7B6BE14A0FEFC6F93DD9F81AC1024E6B41C2CCBFD8B0
                                                                                                                                                                              SHA-512:779A04771A8E9B2F501FE1251F0D56C5B5988911F6067082D84FF1DBCF5D9281E32DF6CC2C995843EA1FCED748548DC116706E0F738B6510B47C2B3A0EBAA126
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.\...............\.......................0..../........................................................................v................*.......................R...=...........................................................................................................................f...............?...........................m...................M...F............................................;..............&...................................i...................................mS..............**..8...\........=..............&...........|B._..Q=;C9.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):1.1642919553794224
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:bhwCCRzCaCkClCzCYC/CyCVCGCMCvCNCACCxC/CLCoiC:bKFb
                                                                                                                                                                              MD5:D7EECF043241FDB9486580582E208603
                                                                                                                                                                              SHA1:045D5672A8E9884B78CD31C52D372375503CBF4F
                                                                                                                                                                              SHA-256:6F3BE76FC00FE21C18A904058F2AF850204488187187C9B8C4BF11EAA03EC6C0
                                                                                                                                                                              SHA-512:6738CD1D4081AD78CCC1E3E7AC46A394D9AC32906B4688E34DCCBBA42153FB826484C854F42FFF619DC8D50CAE708585B422F3EAA3A0219AAD19DC0962910125
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.....................................02..h6...u'.....................................................................1..................V.......................~...=...........................................................................................................................f...............?...........................m...................M...F...........................&...................................................................................V2............................../...**..p............................&............MVy...o.~........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):114264
                                                                                                                                                                              Entropy (8bit):4.653134157338501
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:GhOMpYC9MdY/MdY7oMsV4M6StMTOMWq7MpMMlBMpSMKPMjgMp1Mx2MQDMZJrMBYL:GRlezIJhRlezIJJbg
                                                                                                                                                                              MD5:83A6915AAB4F92081D7351C03E958C89
                                                                                                                                                                              SHA1:86371F6A67532D87891B2A30DAEC9090D5593218
                                                                                                                                                                              SHA-256:718EB42FA889594615777A9642B5E617FD5528AD471AEAF378016F2F61E4C1A0
                                                                                                                                                                              SHA-512:8AB0227F40E50382E03D9BE131C8F74B40D311DBED6B33313622C9C36AC92508EAB422EE3FD7A357097C76017055822BC8CB73DD2F009846F7757E3F42B41BDE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.........Q...............Q........... ...X..........................................................................>.s.........................................4...=...........................................................................................................................f...............?...........................m...................M...F................................=..........................}...................................................&........B..........................**..0...........Y.................&............"3WI..L..........A..|...M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:MS Windows Vista Event Log, 1 chunks (no. 0 in use), next record no. 15, DIRTY
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):79016
                                                                                                                                                                              Entropy (8bit):1.8189025285334417
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:yZhL6UsE0ZUmxUmgDUmSUmKUmgUmlUmB8UmCUmeUmNUmtUmxUmPeUmjhL6UsE0Z3:qY7LKkY7LK
                                                                                                                                                                              MD5:01C9B93483F653EDBAE5F99638FCA367
                                                                                                                                                                              SHA1:25A939ACF2DA4E38D0CA1D3C583BEF88F5EBB8C1
                                                                                                                                                                              SHA-256:2F095007DE4947DB6935FF39F0093787853BB23C1DD669886F2E2388F87D8BC5
                                                                                                                                                                              SHA-512:88BD06A6B526A2836980929179FB1B119AF72C01AB96C77282069AEE1AAAE3C10B202634D6B3719E799D144A5E0DD33361A5C58FCE94B30D651BE1D253BA6505
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfFile.....................................................................................................................\>.eElfChnk....................................../..(4...s.0....................................................................?................... .......................H...=...........................................................................................................................f...............?...........................m...................M...F...........................&..................................................................................../..................................**..............a...............&............MVy...o.~........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d.
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):67776
                                                                                                                                                                              Entropy (8bit):0.36780265116559163
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:O+KNVaO80oPIj/6FgR+KNVaO80oPIj/6Fg:O+8V7YwiFgR+8V7YwiFg
                                                                                                                                                                              MD5:798DA2EE20B270C728E9D6896126F55B
                                                                                                                                                                              SHA1:BED11959164D8ECBD123EB89282D99AC0CBBE456
                                                                                                                                                                              SHA-256:EEBFE7AE42FB57CADBACC3B9564D033E456987840DCD6B628D2EE53E325D2168
                                                                                                                                                                              SHA-512:4BCEAC1A3AC96A019F1C08107CA79D1C5C5D2CECF043E5FC0082CB74C416E73B430EDE336ED1C4E9A20034316B4CF1831F36121C9AB588A0919C50066AFACA87
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk...............................................$.....................................................................D6.................. .......................H...=...........................................................................................................................f...............?...........................m...................M...F...............................................................................................................&...................................**................{...............&............"3WI..L..........A..|...M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):1.6469884746870727
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:/hpivNiGiriPiYiriDfiS83i0iGiTiYiUisiuiZi+iTiciUiQiJiUiBi4i/iAixQ:/G7t8H
                                                                                                                                                                              MD5:FC81D9FBA555C6BC7223594B8F6B46DE
                                                                                                                                                                              SHA1:971F47CFC0E1DCA462928DA2D8BE2B16D5A0629C
                                                                                                                                                                              SHA-256:9933922E09C49C5BA80292C4AED9EC9F457031E90B28B421DFFBD2F1BB840671
                                                                                                                                                                              SHA-512:7F2705E7526B49F76C5F2A76A88B83FC10591BAD68B451F5C67F841322076D4B408FC515EA59E0919907C73CBBD149AB5B5EE981083A52C9E90EC9FBFAD5254F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.y...............y................... Q..(S...b.......................................................................t..............................................=.......................#...................................................................................................f...............?.......................P.......................M...F...............................................................................................................VG..................................**......y..........:............g.&.........g....R....uJ.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):87888
                                                                                                                                                                              Entropy (8bit):3.631823777755507
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:Oat9aXazaPafaTaRxa3aXamaanavaHafafaPaTara7araHa7aHaXafaLabaTarae:lPNUd
                                                                                                                                                                              MD5:F8509AF781D34033BC8CCD16C3F2C65E
                                                                                                                                                                              SHA1:025488B6747B93F023C154B1D421A3226725C0F2
                                                                                                                                                                              SHA-256:9D01F81D37EE738B36FD949F2E0072A201E3728BD94FC257DDDB3B2FE61AE60D
                                                                                                                                                                              SHA-512:A115020B70A414BE6B4B3920D11138654DACB28A9F86F919B8F3AFFB76C4B3879500B53A06F64084BF830374FE66D4DA0CA953938D3F8FE39C6E004CAB2E7555
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.........@...............@...............`....0v1........................................................................................`...........................=...........................................................................................................................f...............?...........................m...................M...F...............................................................................................................9...................................**......#........#...............&...............................................................P.......h...C.!..................#.....@..^<.....fX....|...h...#........................$.N......M.i.c.r.o.s.o.f.t.-.W.i.n.d.o.w.s.-.U.A.C.-.F.i.l.e.V.i.r.t.u.a.l.i.z.a.t.i.o.n.+.*.N.ID.v...W^.M.i.c.r.o.s.o.f.t.-.W.i.n.d.o.w.s.-.U.A.C.-.F.i.l.e.V.i.r.t.u.a.l.i.z.a.t.i.o.n./.O.p.e.r.a.t.i.o.n.a.l...7..{9.......................r.......~...........................$.N......9.\.D.e.v.i
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):1.3132453844344478
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:hhaXJb4+XJcXJsXJrXJQXJIXJdXJkXJuXJyXJLMXJnXJRXJtXJLXJjXJppXJ:hQ0yUkNYwD8imLE5nTtFpf
                                                                                                                                                                              MD5:6237EE0458A0478242B975E9BB7AA97D
                                                                                                                                                                              SHA1:6B0BDBA887DA21675A63FC73AED995B1BCA3F6B1
                                                                                                                                                                              SHA-256:C8E224C54278C206302EAD7011ACC48CAC60E7638E32EE70653190DBC90FA70A
                                                                                                                                                                              SHA-512:56C025C971F77AB8E911E0190E8AB5CF533A909C1BF4558876FB2761AAA381CB7D21E44A3273FA4427CB2FF7DEECC15A312DD2A424B96ABDC4886BDF233F30E9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk......................................<...A.........................................................................i,.q................j...........................=...........................................................................................................................f...............?...........................m...................M...F...........................................................&....................................................<......C...........................**..............@V.$..............&...........|B._..Q=;C9.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):4.325262033408211
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:6hYmn9moomUmKBmZOmZmlmmmomRmemtmsmimGmHmEmqmwmHmLmlm9mGmdmpm3mfO:6/fGTDcx
                                                                                                                                                                              MD5:D13189B45679E53F5744A4D449F8B00F
                                                                                                                                                                              SHA1:ED410CAB42772E329F656B4793B46AC7159CF05B
                                                                                                                                                                              SHA-256:BAA80D6A7DC42752766B1862A00009A1D76B57022A4D5A89692DBA2D6866EBA1
                                                                                                                                                                              SHA-512:83399CE082F8C6D2917B8363E053C770F2783B3D086F39736919FBFA533DF65993A3B7840A2E1000B08948584CF9750C27961BF8A7BE3A235B5DDD779616013F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.....................................h.................................................................................-.................X...........................=...........................................................................................................................f...............?...........................m...................M...F...............................................1...........&.......................................................................................**..x...........~_g...............&...........|B._..Q=;C9.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):0.7947046118743749
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:jhr2zS2o202AW2D2t2l292l2V2p2d2N2:j8Q
                                                                                                                                                                              MD5:55E73A924B170FBFFF862E8E195E839A
                                                                                                                                                                              SHA1:3C625D05DFC08AE9DF26AEBAA82D72FC9F28ADB0
                                                                                                                                                                              SHA-256:1B36D85AA56A023F6646D6EF28C9DCB5358528274EDCC9B6ED20705E3007E8A2
                                                                                                                                                                              SHA-512:E14D32569F37A827EDBD1F02667866431C856D087A396933DE5E9B87943369C4802D220557050C7B0FE9367FBD0683676776E6D3CCBCB290C9F30D86EC529E28
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk...................................... ..X"...........................................................................?.................Z...........................=...........................................................................................................................f...............?...........................m...................M...F...............................3...........................&.......................................................................................**................................&...........|B._..Q=;C9.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:MS Windows Vista Event Log, 1 chunks (no. 0 in use), next record no. 9, DIRTY
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):69632
                                                                                                                                                                              Entropy (8bit):1.281353891237621
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:1PEpP9JcY6+g4+Ga6ot1xIb13xIb13xIt13xI:1MpP9JcY6+g4+Ga6
                                                                                                                                                                              MD5:9509AA1F11FBD9CC435B40AD9E9F164D
                                                                                                                                                                              SHA1:B7B24D7E3137E1EE8FB657CA0C87D12EF3286F79
                                                                                                                                                                              SHA-256:216DF3AF70497DF8A4E720D3C82C232BDC90D436CC1D761C7385572D48ED49A5
                                                                                                                                                                              SHA-512:75C974E1E5B41D5BE467CCC54357C5F160C6330316BEF696A9436B156D2F27FF45438D5AA8BFA17A4ACF69892058BB15650E7C3B411C871B336711FD09872024
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfFile.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:modified
                                                                                                                                                                              Size (bytes):129824
                                                                                                                                                                              Entropy (8bit):4.363184075850739
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:UxhSRumRtRqR5RVR+rRvR3RFRXRmRbR+RLRlRFRDRiwhR3KR31RIRB8R+PRdR3Bu:UxA8nPLGbqxA8nPLGbGD
                                                                                                                                                                              MD5:C6D6F46858C0E3668358AF62B382B805
                                                                                                                                                                              SHA1:CB5A2EDF3EF07A2A3F0D24C31B8C77F3DDFC187A
                                                                                                                                                                              SHA-256:27F444803FB8772DB84084042CFE4E2AC7F2A7D6D7EFC9DA26A84696D8839388
                                                                                                                                                                              SHA-512:3788FE6B853C113226D16E29E1861F1EF5B7F97309A64C28F2A5085505E0A0DE527FC3DBBA85CD548817F8796EFFB6BE7BD3ACBF6261427DAEB84E83A2A26285
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk......................................... ....T......................................................................j.S.....................y.......x..N...........=............................................y..................}y..3...........................................c......xb..f...h.......lc..?.......................h........c......M.......M...F...9c..............................................Qb..............................................A.......i.......................&............x..**..(...........~.n............g.&.........g....R....uJ.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):4.273338343434408
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:mhWhjhUh4h4hthXhzh8cghshqh9hihXhMhxhzhwhohGh5h3hShChWhzhLhahYhC1:mBsFpkBjOFK
                                                                                                                                                                              MD5:C37372EB51AEDB4552CB839C7294403A
                                                                                                                                                                              SHA1:7B7C408D72B084CE36AA6B623AC6B907FD21D569
                                                                                                                                                                              SHA-256:C3B5D9D16F88507EF69A9B6FF8581AEBAFF84D254F62CD4E75B6A9C6F93E93C4
                                                                                                                                                                              SHA-512:69183719C29FCE5CEDB2634579ABA9FEF835A3CDC7668BB741F9DB36050756C088FD331E898DA8E4850887FD217B939DF1C5A3E7D73D2260CB3AC3570E71718E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk....................................................................................................................x...........................................8...=...........................................................................................................................f...............?...........................m...................M...F...............................................................................................................&...................................**..............i.T..............&............"3WI..L..........A..|...M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):1.231195890775603
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:ZhOVPiVcVCVC7VNVtVEV3Vob7V5VXVmVbVoV/VEVptVtVBVnVOVt9VjViVyVKVui:Zyjbn
                                                                                                                                                                              MD5:3365A34953FD7B16667108A049B64DA5
                                                                                                                                                                              SHA1:C72421A58E063D64072152344B266F8306A78702
                                                                                                                                                                              SHA-256:AAEDFFE84B66B602858AF51D5B2EBA7CFC9DB57A4A3DD3240DB44B737B9BBF26
                                                                                                                                                                              SHA-512:A5569EDC7516DACCCE7B3135114588E01ED1A77CA95B0F378E389E27AC8999EA71E8AF36FD275EEA7E81987CB9BF14910645DE3DC4FE8E086FF532796DD78AAF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.........!...............!............7..`8...j......................................................................@..#................&...........................=...........................................................................................................................f...............?...........................m...................M...F...........................&...............................v....................................................3..................................**..P...........y................&............MVy...o.~........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:MS Windows Vista Event Log, 1 chunks (no. 0 in use), next record no. 4, DIRTY
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4360
                                                                                                                                                                              Entropy (8bit):3.994659990895505
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:PpqRNVaO8sow/sTYS5oz/sTf/sTpPrjjV8/sTz:PpAV7Xk8kozkDkNjvCk/
                                                                                                                                                                              MD5:F03B83BFB9BD0AC02AF337777BDAB94F
                                                                                                                                                                              SHA1:7E826CD861793503070DA08E25DB926E5BF2CE80
                                                                                                                                                                              SHA-256:3342F1A29A748449C38449ADD71C7B946AEAE11DB65228C95C84C5015D3B1395
                                                                                                                                                                              SHA-512:E1667A848B81693DDB6F518EED59932B48195D82FDE9809AD302D12894D3D90E1002C3DFB5B5A1813EED63C0B95B1954ACF3ED1955ED5754A5EE83D64923C655
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfFile.........................................................................................................................ElfChnk.....................................................................................................................]..m................\...........................=...........................................................................................................................f...............?...........................m...................M...F...........................................5...............&.......................................................................................**..............r..!..............&...........|B._..Q=;C9.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d.
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):4.350110105914519
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:Nh+BwB5BwBjBwBNSBwBYiBwB+BwBXBwBZabSqBwBlQBwBtfBwBvBwBPnBwBIrBwK:NOqabeGTnbuSxuO+P
                                                                                                                                                                              MD5:804751BBE85EB2E4C3E8BB328B64F774
                                                                                                                                                                              SHA1:ED80BC13FA10390504878FBD7C3D51CB92B986B3
                                                                                                                                                                              SHA-256:879C110ED933F6E612C9E708644562882E2DE821810CE2C8E9BF25EF2D24E725
                                                                                                                                                                              SHA-512:22B00A3E7D1A983E205867C37CDEB956328E9548984AD28E04AE8539CFC1F0C448D5AC77DBD5145739A3783AACE4C4720E55CB2FC6BCB23FC749DD40C4700D93
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.....................................H...x...D.R.......................................................................Q.............................................=...........................................................................................................................f...............?...........................m...................M...F....................S......................................&...................................u...................................................**...............Dbf..............&...........|B._..Q=;C9.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):4.421206160086997
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:ah1qUEzUELUEnUEQUEpUE9UE4UEvUEqUEGUEuUEyUEpjUEmUE6UEVUE1UEdUEoUF:arN5mPfkvmR
                                                                                                                                                                              MD5:67CAD90771EBC0BD20736201D89C1586
                                                                                                                                                                              SHA1:EE241B07EBD6E7A64AE367520F5C0665F4EBBAD7
                                                                                                                                                                              SHA-256:7801ED56F87C5A71A42128D089176CFDAACCCD6998EACCD07E46207F2CD48467
                                                                                                                                                                              SHA-512:27DE77A98E11A1D33B648B9F46671F61338B1746032B4AD8F003A8A5C52FB7C3ECCB834057074EF5FCD3459A0810439BAF63E1320B385F7A5E81757A90BBFD13
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.........l...............l...............@....^.....................................................................+t].................6.......................^...=...........................................................................................................................f...............?...........................m...................M...F...........................................................&.......Q8.......................................................6......................**...............yM..............&...........|B._..Q=;C9.........A......M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.................oT..S.y.s.t.e.m....A..Y............{..P.r.o.v.i.d.e.r...6...F=.......K...N.a.m.e........X.......)...G.u.i.d........A..M...z........a..E.v.e.n.t.I.D...'........X...)...Q.u.a.l.i.f.i.e.r.s................"...............V.e.r.s.i.o.n.....
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):47632
                                                                                                                                                                              Entropy (8bit):4.449668557236007
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:GEFRYBGj2M7tf/oqRMtgoO1nMoc+o+zyyKoh1aconEh+eRo+3oyxjaZon0oyxjol:nUamc1R
                                                                                                                                                                              MD5:7E173DC28A2132A1F102CA2E52DBE9CD
                                                                                                                                                                              SHA1:2E6407E5881611137A731BFC1781FF719D8719FB
                                                                                                                                                                              SHA-256:6C3A8CF9DB9102D7FB39199E1062655CD16E05100D1946C2E41D068A24186C3F
                                                                                                                                                                              SHA-512:11D03E8C1F9F4C4269F88FECCABD2B6718A3CE7BE9DB7D8DF94B0CC77ED53EE30DBF496690A2265A4FEC096112BE3513AB724AA0880F413D906DE5E1E1859C77
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.................U......._...........X4..x9....{........................................................................|................Z...s...h...................=...................................................N...............................................w.......4.......................-...................................[...........).......M...R...:....................$......C+..3...........................&...............................................>.......................s5..........**......U........K.."R.........Wt.&........Wt...wX..9Ck?5.?.......A..3...M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.....\...........oT..S.y.s.t.e.m....A...............{..P.r.o.v.i.d.e.r.......F=.......K...N.a.m.e.......M.i.c.r.o.s.o.f.t.-.W.i.n.d.o.w.s.-.E.v.e.n.t.l.o.g..........)...G.u.i.d.....&.{.f.c.6.5.d.d.d.8.-.d.6.e.f.-.4.9.6.2.-.8.3.d.5.-.6.e.5.c.f.e.9.c.e.1.
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):76832
                                                                                                                                                                              Entropy (8bit):4.392813540743338
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:EFRYJWBpoFRYJWBpPYJQI+uAaStDdND+7YHVqDIqCfqutmAQA/AXGAgXZIpURCOQ:SzczRJnLmLQXHmtpJnqiNHpzoQpSzvD6
                                                                                                                                                                              MD5:0823C460D8D07F6ADAA2F14BBEA7A5C8
                                                                                                                                                                              SHA1:5C2D135A519ED0860E720BF6475F3C0ED4E5A471
                                                                                                                                                                              SHA-256:D959DF7B9C362F6341296BF87743A4DEE164E5695FF4BD505B9C08F18B5DB2DB
                                                                                                                                                                              SHA-512:EDCCAEFB55AE8485BD06899043B49DB31150E47D8BC32D17645281FFAD8E91ABBAC1F24A1A7968EC1E43451EB6677C925AA50BBC26C5D8755DDC782979E8BA8F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:ElfChnk.................o.......u....................]4v.......................................................................................4...s...h...............\...=...................................................N...............................................w.......0.......................E...................................W...........).......M...3...:...........................................................................................................................&...................**......o........K.."R.........i.e&........i.e.t.Q...H.C.A;.......A../...M...........E.v.e.n.t........j...........x.m.l.n.s.....5.h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.e.v.e.n.t.....X...........oT..S.y.s.t.e.m....A...............{..P.r.o.v.i.d.e.r.......F=.......K...N.a.m.e.......M.i.c.r.o.s.o.f.t.-.W.i.n.d.o.w.s.-.E.v.e.n.t.l.o.g..........)...G.u.i.d.....&.{.f.c.6.5.d.d.d.8.-.d.6.e.f.-.4.9.6.2.-.8.3.d.5.-.6.e.5.c.f.e.9.c.e.1.
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1835008
                                                                                                                                                                              Entropy (8bit):4.462944341690359
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:5IXfpi67eLPU9skLmb0b4+WSPKaJG8nAgejZMMhA2gX4WABl0uN2dwBCswSbn:KXD94+WlLZMM6YFHg+n
                                                                                                                                                                              MD5:5BCD1A6096DF0CFF6681AB0D1ECCB15E
                                                                                                                                                                              SHA1:8F67FED4E1A663FFE9D1640088E6919BA83DA056
                                                                                                                                                                              SHA-256:8A127F44BB5E73EB4C1BDFF7A31639B92534D88FD9CB2CC97A1B480EAC251A3D
                                                                                                                                                                              SHA-512:70478115C99C2795D9B8A4FBEEA7C22A20B442EEDACBEB6527601AB8BC60DFF1204E06101EA2AB097CA31FBBBAEB3489468133E57708A01D73E12A58C2DF9B33
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.\.."R..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                              Entropy (8bit):7.3470753248453216
                                                                                                                                                                              TrID:
                                                                                                                                                                              • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                              File name:UV0zBp62hW.dll
                                                                                                                                                                              File size:284'160 bytes
                                                                                                                                                                              MD5:a8c86e45545ee01024abeafb9b21c72f
                                                                                                                                                                              SHA1:8f8708b1decd1d3fd40d224ce8a68fa09b8ffc29
                                                                                                                                                                              SHA256:649fb2d4763c3125492a886f3d9da2870ccc37444a841a7780ee6633798eb93d
                                                                                                                                                                              SHA512:4c20956993dfe52ce2cb30b23f9a7f93ce80022f7eb5e9b0b48cdd7abda7195df353be65442c8603afa1650ce383bab12c8fefe58460d5aafdff072acde2d811
                                                                                                                                                                              SSDEEP:6144:m6qi7l4yzr919mWfehA9ghbThsEVt15aiC4d7qNRck:m6qi3XGAyBqat1Bq
                                                                                                                                                                              TLSH:D8540286E68564B3E896F434753AE73536B6583DCA1A0297EF01CD0C18B4724FEFA6C1
                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ur:.1.T.1.T.1.T.../.8.T.1.U...T./A..0.T./A..0.T./A..0.T./A..0.T.Rich1.T.........PE..L......L...........!.........F......2......
                                                                                                                                                                              Icon Hash:7ae282899bbab082
                                                                                                                                                                              Entrypoint:0x10001a32
                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                              Imagebase:0x10000000
                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
                                                                                                                                                                              DLL Characteristics:NO_SEH
                                                                                                                                                                              Time Stamp:0x4C0E1488 [Tue Jun 8 09:59:36 2010 UTC]
                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                              OS Version Major:5
                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                              File Version Major:5
                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                              Subsystem Version Major:5
                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                              Import Hash:00c5fd00087020a0645079ce30f4148b
                                                                                                                                                                              Instruction
                                                                                                                                                                              cmp dword ptr [esp+08h], 01h
                                                                                                                                                                              push esi
                                                                                                                                                                              jne 00007F9DE8BAE051h
                                                                                                                                                                              mov esi, dword ptr [esp+08h]
                                                                                                                                                                              push 00000104h
                                                                                                                                                                              push 10003018h
                                                                                                                                                                              push esi
                                                                                                                                                                              mov dword ptr [10003290h], esi
                                                                                                                                                                              call dword ptr [10002058h]
                                                                                                                                                                              push esi
                                                                                                                                                                              call dword ptr [100020ACh]
                                                                                                                                                                              call 00007F9DE8BAD6B8h
                                                                                                                                                                              cmp eax, 01h
                                                                                                                                                                              jne 00007F9DE8BAE01Eh
                                                                                                                                                                              call 00007F9DE8BAD8B2h
                                                                                                                                                                              test eax, eax
                                                                                                                                                                              jne 00007F9DE8BADFF0h
                                                                                                                                                                              call 00007F9DE8BAD82Eh
                                                                                                                                                                              test eax, eax
                                                                                                                                                                              jne 00007F9DE8BADFE7h
                                                                                                                                                                              call 00007F9DE8BAD6FBh
                                                                                                                                                                              call 00007F9DE8BAD859h
                                                                                                                                                                              cmp eax, 01h
                                                                                                                                                                              jne 00007F9DE8BADFFDh
                                                                                                                                                                              push 00000000h
                                                                                                                                                                              push 00000000h
                                                                                                                                                                              push eax
                                                                                                                                                                              push 00000000h
                                                                                                                                                                              call dword ptr [100020A8h]
                                                                                                                                                                              mov dword ptr [1000329Ch], eax
                                                                                                                                                                              test eax, eax
                                                                                                                                                                              je 00007F9DE8BADFE7h
                                                                                                                                                                              call 00007F9DE8BADF29h
                                                                                                                                                                              call 00007F9DE8BAD60Ch
                                                                                                                                                                              jmp 00007F9DE8BAE025h
                                                                                                                                                                              cmp dword ptr [esp+0Ch], 00000000h
                                                                                                                                                                              jne 00007F9DE8BAE01Bh
                                                                                                                                                                              mov eax, dword ptr [1000329Ch]
                                                                                                                                                                              test eax, eax
                                                                                                                                                                              je 00007F9DE8BAE00Dh
                                                                                                                                                                              push eax
                                                                                                                                                                              call dword ptr [100020A4h]
                                                                                                                                                                              push FFFFFFFFh
                                                                                                                                                                              push dword ptr [10003298h]
                                                                                                                                                                              call dword ptr [10002064h]
                                                                                                                                                                              push dword ptr [10003298h]
                                                                                                                                                                              mov esi, dword ptr [10002038h]
                                                                                                                                                                              call esi
                                                                                                                                                                              push dword ptr [1000329Ch]
                                                                                                                                                                              call esi
                                                                                                                                                                              call 00007F9DE8BAD61Fh
                                                                                                                                                                              xor eax, eax
                                                                                                                                                                              inc eax
                                                                                                                                                                              pop esi
                                                                                                                                                                              retn 000Ch
                                                                                                                                                                              jmp dword ptr [10003244h]
                                                                                                                                                                              jmp dword ptr [00003014h]
                                                                                                                                                                              Programming Language:
                                                                                                                                                                              • [IMP] VS2005 build 50727
                                                                                                                                                                              • [C++] VS2008 build 21022
                                                                                                                                                                              • [EXP] VS2008 build 21022
                                                                                                                                                                              • [RES] VS2008 build 21022
                                                                                                                                                                              • [LNK] VS2008 build 21022
                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x28700x159.rdata
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x23800x64.rdata
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x43894.rsrc
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x480000x164.reloc
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000xe4.rdata
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                              .text0x10000xb2c0xc00c9b6b9fbded3d4764666702b145428d1False0.5309244791666666data5.5469519714251785IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                              .rdata0x20000x9c90xa006951ee1a0ff3a7f5a44727b4713506a3False0.45625data4.848258137282876IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                              .data0x30000x2a00x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                              .rsrc0x40000x438940x43a003404de75ea401a71fc5211fbe5ae8f70False0.7913080522181146data7.376109495459092IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                              .reloc0x480000x1ee0x200cfa8d04dd000bb30ab126902176ed40dFalse0.7265625data5.091827714746989IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                              RT_RCDATA0x40880xcdata1.6666666666666667
                                                                                                                                                                              RT_RCDATA0x40940x43800PE32 executable (GUI) Intel 80386, for MS Windows0.7925130208333333
                                                                                                                                                                              DLLImport
                                                                                                                                                                              KERNEL32.dllExitProcess, GetProcAddress, RtlMoveMemory, LoadLibraryW, lstrcatW, GetSystemDirectoryW, FreeLibrary, lstrcpynA, LockResource, LoadResource, SizeofResource, FindResourceW, CreateProcessW, RtlZeroMemory, CloseHandle, WriteFile, CreateFileW, GetTempFileNameW, GetTempPathW, GetLastError, CreateMutexA, lstrcmpiW, GetModuleFileNameW, GetExitCodeProcess, TerminateProcess, WaitForSingleObject, GetCurrentThreadId, GetFileAttributesW, lstrcpyW, GetTickCount, GetLogicalDrives, FindNextFileW, SetFileAttributesW, CopyFileW, FindClose, FindFirstFileW, WaitForMultipleObjects, TerminateThread, ResumeThread, SetThreadPriority, CreateThread, SetEvent, CreateEventW, DisableThreadLibraryCalls
                                                                                                                                                                              USER32.dllwsprintfW
                                                                                                                                                                              SHELL32.dll
                                                                                                                                                                              SHLWAPI.dllSHRegGetValueW, PathFindExtensionW, PathFindFileNameW, PathAppendW, PathRemoveFileSpecW, StrStrIW
                                                                                                                                                                              NameOrdinalAddress
                                                                                                                                                                              LpkDllInitialize20x10001af6
                                                                                                                                                                              LpkDrawTextEx30x10001afc
                                                                                                                                                                              LpkEditControl40x10003250
                                                                                                                                                                              LpkExtTextOut50x10001b02
                                                                                                                                                                              LpkGetCharacterPlacement60x10001b08
                                                                                                                                                                              LpkGetTextExtentExPoint70x10001b0e
                                                                                                                                                                              LpkInitialize80x10001b14
                                                                                                                                                                              LpkPSMTextOut90x10001b1a
                                                                                                                                                                              LpkTabbedTextOut10x10001af0
                                                                                                                                                                              LpkUseGDIWidthCache100x10001b20
                                                                                                                                                                              ftsWordBreak110x10001b26
                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                              Dec 19, 2024 15:33:33.028563023 CET53576031.1.1.1192.168.2.4
                                                                                                                                                                              Dec 19, 2024 15:33:33.208966017 CET53502671.1.1.1192.168.2.4
                                                                                                                                                                              Dec 19, 2024 15:33:33.552942038 CET53493961.1.1.1192.168.2.4
                                                                                                                                                                              Dec 19, 2024 15:33:33.738169909 CET53636341.1.1.1192.168.2.4
                                                                                                                                                                              Dec 19, 2024 15:33:34.064157963 CET53523441.1.1.1192.168.2.4
                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                              Dec 19, 2024 15:33:21.774168015 CET1.1.1.1192.168.2.40xa8e5No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 19, 2024 15:33:21.774168015 CET1.1.1.1192.168.2.40xa8e5No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 19, 2024 15:33:33.028563023 CET1.1.1.1192.168.2.40x5466Server failure (2)yu.timid.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 19, 2024 15:33:33.208966017 CET1.1.1.1192.168.2.40x4412Server failure (2)ilo.brenz.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 19, 2024 15:33:33.552942038 CET1.1.1.1192.168.2.40x7f8fServer failure (2)li.merts.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 19, 2024 15:33:33.738169909 CET1.1.1.1192.168.2.40x3f30Server failure (2)ant.trenz.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 19, 2024 15:33:34.064157963 CET1.1.1.1192.168.2.40x7d0aServer failure (2)jqu.meiu.plnonenoneA (IP address)IN (0x0001)false

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Target ID:0
                                                                                                                                                                              Start time:09:33:15
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:loaddll32.exe "C:\Users\user\Desktop\UV0zBp62hW.dll"
                                                                                                                                                                              Imagebase:0x9c0000
                                                                                                                                                                              File size:126'464 bytes
                                                                                                                                                                              MD5 hash:51E6071F9CBA48E79F10C84515AAE618
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:1
                                                                                                                                                                              Start time:09:33:15
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:2
                                                                                                                                                                              Start time:09:33:15
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\UV0zBp62hW.dll",#1
                                                                                                                                                                              Imagebase:0x240000
                                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:3
                                                                                                                                                                              Start time:09:33:15
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:rundll32.exe C:\Users\user\Desktop\UV0zBp62hW.dll,LpkDllInitialize
                                                                                                                                                                              Imagebase:0x640000
                                                                                                                                                                              File size:61'440 bytes
                                                                                                                                                                              MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:4
                                                                                                                                                                              Start time:09:33:15
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:rundll32.exe "C:\Users\user\Desktop\UV0zBp62hW.dll",#1
                                                                                                                                                                              Imagebase:0x640000
                                                                                                                                                                              File size:61'440 bytes
                                                                                                                                                                              MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:5
                                                                                                                                                                              Start time:09:33:15
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\hrlBCA3.tmp
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\hrlBCA3.tmp
                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                              File size:276'480 bytes
                                                                                                                                                                              MD5 hash:0BD4AE2BDF462F97DD03D6218A741789
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000005.00000002.2136560000.000000007FE30000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: CN_disclosed_20180208_Mal1, Description: Detects malware from disclosed CN malware set, Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmp, Author: Florian Roth
                                                                                                                                                                              • Rule: MAL_Nitol_Malware_Jan19_1, Description: Detects Nitol Malware, Source: C:\Users\user\AppData\Local\Temp\hrlBCA3.tmp, Author: Florian Roth
                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                              • Detection: 100%, Avira
                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                              • Detection: 97%, ReversingLabs
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:6
                                                                                                                                                                              Start time:09:33:15
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\hrlBCB3.tmp
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\hrlBCB3.tmp
                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                              File size:276'480 bytes
                                                                                                                                                                              MD5 hash:0BD4AE2BDF462F97DD03D6218A741789
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000006.00000002.2051509578.000000007FE30000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: CN_disclosed_20180208_Mal1, Description: Detects malware from disclosed CN malware set, Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmp, Author: Florian Roth
                                                                                                                                                                              • Rule: MAL_Nitol_Malware_Jan19_1, Description: Detects Nitol Malware, Source: C:\Users\user\AppData\Local\Temp\hrlBCB3.tmp, Author: Florian Roth
                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                              • Detection: 100%, Avira
                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                              • Detection: 97%, ReversingLabs
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:8
                                                                                                                                                                              Start time:09:33:15
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\winlogon.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:winlogon.exe
                                                                                                                                                                              Imagebase:0x7ff7cd660000
                                                                                                                                                                              File size:906'240 bytes
                                                                                                                                                                              MD5 hash:F8B41A1B3E569E7E6F990567F21DCE97
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000008.00000000.1833082714.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000008.00000002.3075450654.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:10
                                                                                                                                                                              Start time:09:33:15
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7400 -s 380
                                                                                                                                                                              Imagebase:0xb60000
                                                                                                                                                                              File size:483'680 bytes
                                                                                                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:11
                                                                                                                                                                              Start time:09:33:16
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\lsass.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\lsass.exe
                                                                                                                                                                              Imagebase:0x7ff7a2ae0000
                                                                                                                                                                              File size:59'456 bytes
                                                                                                                                                                              MD5 hash:A1CC00332BBF370654EE3DC8CDC8C95A
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 0000000B.00000002.3075563324.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 0000000B.00000000.1840981002.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:12
                                                                                                                                                                              Start time:09:33:17
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 0000000C.00000002.3075918696.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:13
                                                                                                                                                                              Start time:09:33:18
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe -k DcomLaunch -p
                                                                                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 0000000D.00000002.3074777533.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 0000000D.00000000.1860100553.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:14
                                                                                                                                                                              Start time:09:33:18
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:rundll32.exe C:\Users\user\Desktop\UV0zBp62hW.dll,LpkDrawTextEx
                                                                                                                                                                              Imagebase:0x640000
                                                                                                                                                                              File size:61'440 bytes
                                                                                                                                                                              MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:15
                                                                                                                                                                              Start time:09:33:18
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\hrlC86B.tmp
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\hrlC86B.tmp
                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                              File size:276'480 bytes
                                                                                                                                                                              MD5 hash:0BD4AE2BDF462F97DD03D6218A741789
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: CN_disclosed_20180208_Mal1, Description: Detects malware from disclosed CN malware set, Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmp, Author: Florian Roth
                                                                                                                                                                              • Rule: MAL_Nitol_Malware_Jan19_1, Description: Detects Nitol Malware, Source: C:\Users\user\AppData\Local\Temp\hrlC86B.tmp, Author: Florian Roth
                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                              • Detection: 100%, Avira
                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                              • Detection: 97%, ReversingLabs
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:16
                                                                                                                                                                              Start time:09:33:18
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\fontdrvhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"fontdrvhost.exe"
                                                                                                                                                                              Imagebase:0x7ff72c440000
                                                                                                                                                                              File size:827'408 bytes
                                                                                                                                                                              MD5 hash:BBCB897697B3442657C7D6E3EDDBD25F
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000010.00000002.3074778934.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:17
                                                                                                                                                                              Start time:09:33:18
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\fontdrvhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"fontdrvhost.exe"
                                                                                                                                                                              Imagebase:0x7ff72c440000
                                                                                                                                                                              File size:827'408 bytes
                                                                                                                                                                              MD5 hash:BBCB897697B3442657C7D6E3EDDBD25F
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000011.00000002.3074704354.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:18
                                                                                                                                                                              Start time:09:33:19
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe -k RPCSS -p
                                                                                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000012.00000002.3075291406.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:19
                                                                                                                                                                              Start time:09:33:19
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                                                                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000013.00000002.3075100920.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000013.00000000.1871949899.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:20
                                                                                                                                                                              Start time:09:33:19
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\dwm.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"dwm.exe"
                                                                                                                                                                              Imagebase:0x7ff74e710000
                                                                                                                                                                              File size:94'720 bytes
                                                                                                                                                                              MD5 hash:5C27608411832C5B39BA04E33D53536C
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000014.00000002.3074791213.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:21
                                                                                                                                                                              Start time:09:33:19
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                                                                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000015.00000000.1874806385.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000015.00000002.3074679188.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:22
                                                                                                                                                                              Start time:09:33:20
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                                                                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000016.00000002.3075369973.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000016.00000000.1877415236.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:23
                                                                                                                                                                              Start time:09:33:21
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000017.00000002.3075681181.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000017.00000000.1890975257.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:24
                                                                                                                                                                              Start time:09:33:21
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:rundll32.exe C:\Users\user\Desktop\UV0zBp62hW.dll,LpkEditControl
                                                                                                                                                                              Imagebase:0x640000
                                                                                                                                                                              File size:61'440 bytes
                                                                                                                                                                              MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:25
                                                                                                                                                                              Start time:09:33:21
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\hrlD452.tmp
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\hrlD452.tmp
                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                              File size:276'480 bytes
                                                                                                                                                                              MD5 hash:0BD4AE2BDF462F97DD03D6218A741789
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: CN_disclosed_20180208_Mal1, Description: Detects malware from disclosed CN malware set, Source: C:\Users\user\AppData\Local\Temp\hrlD452.tmp, Author: Florian Roth
                                                                                                                                                                              • Rule: MAL_Nitol_Malware_Jan19_1, Description: Detects Nitol Malware, Source: C:\Users\user\AppData\Local\Temp\hrlD452.tmp, Author: Florian Roth
                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                              • Detection: 100%, Avira
                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                              • Detection: 97%, ReversingLabs
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:27
                                                                                                                                                                              Start time:09:33:21
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7716 -s 380
                                                                                                                                                                              Imagebase:0xb60000
                                                                                                                                                                              File size:483'680 bytes
                                                                                                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:28
                                                                                                                                                                              Start time:09:33:21
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                                                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 0000001C.00000000.1894430516.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 0000001C.00000002.3074742466.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:29
                                                                                                                                                                              Start time:09:33:22
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                                                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 0000001D.00000002.3075099305.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 0000001D.00000000.1900998061.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:30
                                                                                                                                                                              Start time:09:33:24
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                                                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 0000001E.00000002.3075099086.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 0000001E.00000000.1921150104.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:31
                                                                                                                                                                              Start time:09:33:24
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\hrlDFFA.tmp
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\hrlDFFA.tmp
                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                              File size:276'480 bytes
                                                                                                                                                                              MD5 hash:0BD4AE2BDF462F97DD03D6218A741789
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: CN_disclosed_20180208_Mal1, Description: Detects malware from disclosed CN malware set, Source: C:\Users\user\AppData\Local\Temp\hrlDFFA.tmp, Author: Florian Roth
                                                                                                                                                                              • Rule: MAL_Nitol_Malware_Jan19_1, Description: Detects Nitol Malware, Source: C:\Users\user\AppData\Local\Temp\hrlDFFA.tmp, Author: Florian Roth
                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                              • Detection: 100%, Avira
                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                              • Detection: 97%, ReversingLabs
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:33
                                                                                                                                                                              Start time:09:33:24
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7876 -s 380
                                                                                                                                                                              Imagebase:0xb60000
                                                                                                                                                                              File size:483'680 bytes
                                                                                                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:34
                                                                                                                                                                              Start time:09:33:25
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                                                                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000022.00000002.3075976845.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000022.00000000.1935460960.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:35
                                                                                                                                                                              Start time:09:33:26
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                                                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000023.00000002.3075101490.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000023.00000000.1938547190.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:36
                                                                                                                                                                              Start time:09:33:27
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000024.00000002.3075427157.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:37
                                                                                                                                                                              Start time:09:33:27
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000025.00000002.3075481202.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:38
                                                                                                                                                                              Start time:09:33:28
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000026.00000002.3075568717.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:39
                                                                                                                                                                              Start time:09:33:28
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000027.00000002.3076284976.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000027.00000000.1963882445.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:40
                                                                                                                                                                              Start time:09:33:29
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000028.00000002.3074948867.000000007FFD0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:41
                                                                                                                                                                              Start time:09:33:29
                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000029.00000002.3075257509.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_Virut, Description: Yara detected Virut, Source: 00000029.00000000.1974078167.000000007FFF0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Reset < >

                                                                                                                                                                                Execution Graph

                                                                                                                                                                                Execution Coverage:32.7%
                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                Signature Coverage:25.4%
                                                                                                                                                                                Total number of Nodes:138
                                                                                                                                                                                Total number of Limit Nodes:5
                                                                                                                                                                                execution_graph 181 10001a32 182 10001aa9 181->182 183 10001a3a GetModuleFileNameW DisableThreadLibraryCalls 181->183 184 10001aa7 182->184 186 10001ae4 182->186 187 10001ab9 SetEvent WaitForSingleObject CloseHandle CloseHandle 182->187 203 10001134 FindResourceW 183->203 235 10001123 186->235 187->186 190 10001aa2 231 100010ce GetSystemDirectoryW lstrcatW LoadLibraryW 190->231 194 10001a7d 226 100012f6 GetModuleFileNameW PathFindFileNameW lstrcmpiW 194->226 197 10001a82 197->190 199 10001a87 CreateEventW 197->199 198 10001a74 198->194 217 10001193 FindResourceW 198->217 199->190 201 10001a9d 199->201 227 100019e6 CreateThread SetThreadPriority 201->227 204 1000118d 203->204 205 1000114e SizeofResource LoadResource 203->205 204->190 209 10001338 GetModuleFileNameW PathFindFileNameW 204->209 205->204 206 1000116f 205->206 206->204 207 10001173 LockResource 206->207 207->204 208 1000117e lstrcpynA 207->208 208->204 210 10001391 209->210 211 10001368 209->211 210->194 214 100012bd CreateMutexA 210->214 211->210 212 10001376 PathFindExtensionW 211->212 212->210 213 10001381 lstrcmpiW 212->213 213->210 215 100012d3 214->215 216 100012d6 GetLastError CloseHandle 214->216 215->198 216->198 218 100011bd SizeofResource LoadResource 217->218 222 100012b5 217->222 219 100011e2 218->219 218->222 220 100011eb LockResource 219->220 219->222 221 100011fd GetTempPathW GetTempFileNameW CreateFileW 220->221 220->222 221->222 223 10001246 WriteFile CloseHandle 221->223 222->194 223->222 224 1000126c RtlZeroMemory CreateProcessW 223->224 224->222 225 100012ab CloseHandle CloseHandle 224->225 225->222 226->197 228 10001a0c ResumeThread 227->228 229 10001a1d TerminateThread 227->229 238 100018d3 RtlZeroMemory 227->238 228->229 230 10001a30 228->230 229->230 230->190 232 10001111 231->232 233 10001116 231->233 310 1000101f 232->310 233->184 236 10001133 235->236 237 1000112c FreeLibrary 235->237 236->184 237->236 239 100018ec 238->239 240 10001901 DriveType 239->240 242 1000196c WaitForMultipleObjects 239->242 249 10001948 239->249 240->239 241 10001910 CreateThread 240->241 241->239 243 1000192d SetThreadPriority 241->243 260 10001677 WaitForSingleObject 241->260 244 10001982 RtlZeroMemory 242->244 242->249 246 10001952 TerminateThread 243->246 247 1000193b ResumeThread 243->247 248 10001993 CloseHandle 244->248 244->249 246->239 247->246 247->249 248->248 248->249 249->239 250 100019b2 249->250 254 10001606 GetLogicalDrives GetTickCount WaitForSingleObject 249->254 251 100019b6 WaitForMultipleObjects 250->251 252 100019db 250->252 251->252 253 100019cc CloseHandle 251->253 253->252 253->253 257 10001645 254->257 255 10001669 255->249 256 1000163d GetTickCount 256->255 256->257 257->255 257->256 258 10001650 GetLogicalDrives 257->258 258->255 259 1000165c WaitForSingleObject 258->259 259->257 261 100016a3 260->261 265 1000169c 260->265 262 100016bc lstrcpyW 261->262 263 100016cd lstrcpyW 261->263 264 100016d1 lstrcpyW PathAppendW FindFirstFileW 262->264 263->264 264->265 266 10001718 lstrcpyW 264->266 267 1000172e lstrcmpiW 266->267 268 10001744 lstrcmpiW 267->268 269 100018b5 FindNextFileW 267->269 268->269 270 1000175a 268->270 269->267 271 100018ce 269->271 272 100017c3 PathFindExtensionW 270->272 273 10001763 WaitForSingleObject 270->273 274 100017db lstrcmpiW 272->274 275 1000189c WaitForSingleObject 272->275 276 10001778 lstrcpyW PathAppendW 273->276 277 100017ac FindClose 273->277 278 100017e7 lstrcpyW PathAppendW GetFileAttributesW 274->278 279 1000183e lstrcmpiW 274->279 275->269 275->277 280 10001677 22 API calls 276->280 277->265 278->269 281 1000181b CopyFileW SetFileAttributesW 278->281 282 1000185a 279->282 283 1000184c lstrcmpiW 279->283 284 100017a4 280->284 281->279 282->275 285 1000186f lstrcpyW PathAppendW 282->285 283->275 283->282 284->269 284->277 287 1000142b SHRegGetValueW 285->287 288 10001464 287->288 289 100015f5 287->289 290 10001477 lstrcpyW StrStrIW 288->290 291 100015fc 288->291 289->282 290->289 292 100014a6 PathRemoveFileSpecW PathAppendW GetFileAttributesW 290->292 292->289 293 100014e0 PathGetShortPath GetTempPathW GetCurrentThreadId GetTempFileNameW wsprintfW 292->293 304 10001398 RtlZeroMemory CreateProcessW 293->304 296 10001563 wsprintfW 297 10001398 8 API calls 296->297 298 10001593 297->298 299 10001677 34 API calls 298->299 300 100015a2 wsprintfW 299->300 301 10001398 8 API calls 300->301 302 100015d3 wsprintfW 301->302 303 10001398 8 API calls 302->303 303->289 305 100013e3 WaitForSingleObject 304->305 306 100013db GetLastError 304->306 308 10001401 GetExitCodeProcess CloseHandle CloseHandle 305->308 309 100013f3 TerminateProcess 305->309 307 10001428 306->307 307->289 307->296 308->307 309->308 333 10001000 GetProcAddress 310->333 313 10001000 2 API calls 314 10001038 313->314 315 10001000 2 API calls 314->315 316 10001047 315->316 317 10001000 2 API calls 316->317 318 10001058 RtlMoveMemory 317->318 319 10001000 2 API calls 318->319 320 1000106e 319->320 321 10001000 2 API calls 320->321 322 1000107d 321->322 323 10001000 2 API calls 322->323 324 1000108c 323->324 325 10001000 2 API calls 324->325 326 1000109b 325->326 327 10001000 2 API calls 326->327 328 100010aa 327->328 329 10001000 2 API calls 328->329 330 100010b9 329->330 331 10001000 2 API calls 330->331 332 100010c8 331->332 332->233 334 10001014 ExitProcess 333->334 335 1000101c 333->335 335->313

                                                                                                                                                                                Callgraph

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • FindResourceW.KERNEL32(00000066,0000000A,?,00000001), ref: 100011AD
                                                                                                                                                                                • SizeofResource.KERNEL32(00000000,?,00000001), ref: 100011C4
                                                                                                                                                                                • LoadResource.KERNEL32(00000000,?,00000001), ref: 100011D4
                                                                                                                                                                                • LockResource.KERNEL32(00000000,?,00000001), ref: 100011EC
                                                                                                                                                                                • GetTempPathW.KERNEL32(00000104,?,?,?,00000001), ref: 1000120A
                                                                                                                                                                                • GetTempFileNameW.KERNELBASE(?,hrl,00000000,?,?,?,00000001), ref: 1000121E
                                                                                                                                                                                • CreateFileW.KERNELBASE(?,40000000,00000001,00000000,00000002,00000000,00000000,?,?,00000001), ref: 10001239
                                                                                                                                                                                • WriteFile.KERNELBASE(00000000,?,00000001,?,00000000,?,?,00000001), ref: 10001255
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,00000001), ref: 10001265
                                                                                                                                                                                • RtlZeroMemory.KERNEL32(?,00000044,?,?,00000001), ref: 10001272
                                                                                                                                                                                • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,00000001), ref: 1000129E
                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,00000001), ref: 100012AE
                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,00000001), ref: 100012B3
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.1930310403.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.1929423845.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930566708.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_10000000_loaddll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Resource$CloseFileHandle$CreateTemp$FindLoadLockMemoryNamePathProcessSizeofWriteZero
                                                                                                                                                                                • String ID: D$hrl
                                                                                                                                                                                • API String ID: 3860286866-1539874146
                                                                                                                                                                                • Opcode ID: 4d7fa836e7c1b89c7a2dc873b2d0427aa4d1f5576468e1d68e679cf7da32b867
                                                                                                                                                                                • Instruction ID: 7e218033b22d9d8325d54e1b04e0e1002b9ec3418c8ade03e82d96821e86f301
                                                                                                                                                                                • Opcode Fuzzy Hash: 4d7fa836e7c1b89c7a2dc873b2d0427aa4d1f5576468e1d68e679cf7da32b867
                                                                                                                                                                                • Instruction Fuzzy Hash: 0A31E8B1D01228ABEB11EFA0CC8CEEE7BBDEB49791F104566F605E2165D7344A54CB60

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000001,10003018,00000104), ref: 10001A4F
                                                                                                                                                                                • DisableThreadLibraryCalls.KERNEL32(00000001), ref: 10001A56
                                                                                                                                                                                  • Part of subcall function 10001134: FindResourceW.KERNEL32(00000065,0000000A,00000001,?,10001A61), ref: 10001142
                                                                                                                                                                                  • Part of subcall function 10001134: SizeofResource.KERNEL32(00000000,?,?,10001A61), ref: 10001156
                                                                                                                                                                                  • Part of subcall function 10001134: LoadResource.KERNEL32(00000000,?,?,10001A61), ref: 10001165
                                                                                                                                                                                  • Part of subcall function 10001134: LockResource.KERNEL32(00000000,?,?,10001A61), ref: 10001174
                                                                                                                                                                                  • Part of subcall function 10001134: lstrcpynA.KERNEL32(10003220,00000000,00000020,?,?,10001A61), ref: 10001186
                                                                                                                                                                                  • Part of subcall function 10001338: GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 1000134F
                                                                                                                                                                                  • Part of subcall function 10001338: PathFindFileNameW.SHLWAPI(?), ref: 1000135C
                                                                                                                                                                                  • Part of subcall function 10001338: PathFindExtensionW.SHLWAPI(00000000), ref: 10001377
                                                                                                                                                                                  • Part of subcall function 10001338: lstrcmpiW.KERNEL32(00000000,.TMP), ref: 10001387
                                                                                                                                                                                • CreateEventW.KERNEL32(00000000,00000000,00000000,00000000), ref: 10001A8E
                                                                                                                                                                                  • Part of subcall function 100012BD: CreateMutexA.KERNELBASE(00000000,00000000,10003220,?,10001A74), ref: 100012C7
                                                                                                                                                                                  • Part of subcall function 10001193: FindResourceW.KERNEL32(00000066,0000000A,?,00000001), ref: 100011AD
                                                                                                                                                                                  • Part of subcall function 10001193: SizeofResource.KERNEL32(00000000,?,00000001), ref: 100011C4
                                                                                                                                                                                  • Part of subcall function 10001193: LoadResource.KERNEL32(00000000,?,00000001), ref: 100011D4
                                                                                                                                                                                  • Part of subcall function 10001193: LockResource.KERNEL32(00000000,?,00000001), ref: 100011EC
                                                                                                                                                                                  • Part of subcall function 10001193: GetTempPathW.KERNEL32(00000104,?,?,?,00000001), ref: 1000120A
                                                                                                                                                                                  • Part of subcall function 10001193: GetTempFileNameW.KERNELBASE(?,hrl,00000000,?,?,?,00000001), ref: 1000121E
                                                                                                                                                                                  • Part of subcall function 10001193: CreateFileW.KERNELBASE(?,40000000,00000001,00000000,00000002,00000000,00000000,?,?,00000001), ref: 10001239
                                                                                                                                                                                  • Part of subcall function 10001193: WriteFile.KERNELBASE(00000000,?,00000001,?,00000000,?,?,00000001), ref: 10001255
                                                                                                                                                                                  • Part of subcall function 10001193: CloseHandle.KERNEL32(00000000,?,?,00000001), ref: 10001265
                                                                                                                                                                                  • Part of subcall function 10001193: RtlZeroMemory.KERNEL32(?,00000044,?,?,00000001), ref: 10001272
                                                                                                                                                                                  • Part of subcall function 10001193: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,00000001), ref: 1000129E
                                                                                                                                                                                  • Part of subcall function 10001193: CloseHandle.KERNEL32(?,?,?,00000001), ref: 100012AE
                                                                                                                                                                                  • Part of subcall function 10001193: CloseHandle.KERNEL32(?,?,?,00000001), ref: 100012B3
                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 10001ABA
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(000000FF), ref: 10001AC8
                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 10001ADA
                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 10001AE2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.1930310403.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.1929423845.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930566708.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_10000000_loaddll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Resource$File$CloseHandle$CreateFindName$Path$EventLoadLockModuleSizeofTemp$CallsDisableExtensionLibraryMemoryMutexObjectProcessSingleThreadWaitWriteZerolstrcmpilstrcpyn
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3535865480-0
                                                                                                                                                                                • Opcode ID: 9463e6314e2ffea4b211b81d2ab195e89bd7a5a57881afda2ee0c205d14b84f9
                                                                                                                                                                                • Instruction ID: ffd36879a7497b368e77efcd0eb173f2275a3137c17b7fd903d544f692c8100a
                                                                                                                                                                                • Opcode Fuzzy Hash: 9463e6314e2ffea4b211b81d2ab195e89bd7a5a57881afda2ee0c205d14b84f9
                                                                                                                                                                                • Instruction Fuzzy Hash: 78115B34606332AAF612EBA18C89BCF3BACEF023E5F118116F554D10ADDB609950CA63

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 100010E3
                                                                                                                                                                                • lstrcatW.KERNEL32(?,\lpk), ref: 100010F5
                                                                                                                                                                                • LoadLibraryW.KERNELBASE(?), ref: 10001102
                                                                                                                                                                                  • Part of subcall function 1000101F: RtlMoveMemory.KERNEL32(10003250,00000000,LpkEditControl,00000040,LpkDrawTextEx,LpkDllInitialize,LpkTabbedTextOut,10001116), ref: 1000105E
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.1930310403.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.1929423845.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930566708.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_10000000_loaddll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DirectoryLibraryLoadMemoryMoveSystemlstrcat
                                                                                                                                                                                • String ID: \lpk
                                                                                                                                                                                • API String ID: 3372298440-336436324
                                                                                                                                                                                • Opcode ID: da33033e2e221ff141f50507f8a04e5c7ee6db60748155a8461eceed5cf1bc2c
                                                                                                                                                                                • Instruction ID: be4007e3f20e417fa77d5d5c324e07ec6705456ad939ec99c1b7038da3bba866
                                                                                                                                                                                • Opcode Fuzzy Hash: da33033e2e221ff141f50507f8a04e5c7ee6db60748155a8461eceed5cf1bc2c
                                                                                                                                                                                • Instruction Fuzzy Hash: B2E0127480032A9BFB50EBB08C8EAC777BCE704381F000562E755D206AEF74D585CB50

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,00000104), ref: 10001311
                                                                                                                                                                                • PathFindFileNameW.SHLWAPI(?), ref: 1000131E
                                                                                                                                                                                • lstrcmpiW.KERNELBASE(00000000,lpk.dll), ref: 1000132A
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.1930310403.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.1929423845.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930566708.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_10000000_loaddll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileName$FindModulePathlstrcmpi
                                                                                                                                                                                • String ID: lpk.dll
                                                                                                                                                                                • API String ID: 1239673384-3066363995
                                                                                                                                                                                • Opcode ID: 6ddba052437873c055f84e44d424d8da0386140e72b76d5d1097730297a1a48a
                                                                                                                                                                                • Instruction ID: 2c49bb99bc8642171fc9961312980d4ab0a4eef97db440158d685f58edb63067
                                                                                                                                                                                • Opcode Fuzzy Hash: 6ddba052437873c055f84e44d424d8da0386140e72b76d5d1097730297a1a48a
                                                                                                                                                                                • Instruction Fuzzy Hash: 35E0127554032D6BEB116B70CC8DDD7376CA700745F004251F65AD20BADA74958DCF50

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,100018D3,00000000,00000004,00000000), ref: 100019F4
                                                                                                                                                                                • SetThreadPriority.KERNELBASE(00000000,000000F1), ref: 10001A02
                                                                                                                                                                                • ResumeThread.KERNELBASE ref: 10001A12
                                                                                                                                                                                • TerminateThread.KERNEL32(00000000), ref: 10001A24
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.1930310403.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.1929423845.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930566708.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_10000000_loaddll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Thread$CreatePriorityResumeTerminate
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2154424394-0
                                                                                                                                                                                • Opcode ID: 3913cdfa09b60b7149b9d1de93706da214591cc2ab76757be7511d577559ebbf
                                                                                                                                                                                • Instruction ID: e961737a7aae76fd0c4580525259ff7f5de2b8d71232f79ea42e210bb63285d4
                                                                                                                                                                                • Opcode Fuzzy Hash: 3913cdfa09b60b7149b9d1de93706da214591cc2ab76757be7511d577559ebbf
                                                                                                                                                                                • Instruction Fuzzy Hash: AFE07570502230BAFA119B769C8CB873F6AEB076F1B554316F62E915BAC7204581CBA1

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,10003220,?,10001A74), ref: 100012C7
                                                                                                                                                                                • GetLastError.KERNEL32(00000001,?,10001A74), ref: 100012D7
                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000,?,10001A74), ref: 100012EB
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.1930310403.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.1929423845.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930566708.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_10000000_loaddll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseCreateErrorHandleLastMutex
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4294037311-0
                                                                                                                                                                                • Opcode ID: 679afb9bc1ba41874d318fcbe5ee5d611c016a16ab61a98bcb540af40b34feda
                                                                                                                                                                                • Instruction ID: 226164d0f01b805de613a55782abc57cedde5fe5c7c82aa8690d380dee59acf0
                                                                                                                                                                                • Opcode Fuzzy Hash: 679afb9bc1ba41874d318fcbe5ee5d611c016a16ab61a98bcb540af40b34feda
                                                                                                                                                                                • Instruction Fuzzy Hash: 1BD05E3660873067F212937CBC0CB8F2A35EBC5BF2F128265FE4AD229CCB24490685D5

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 50 10001000-10001012 GetProcAddress 51 10001014-10001016 ExitProcess 50->51 52 1000101c 50->52
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetProcAddress.KERNEL32(10001116,10001029), ref: 1000100A
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 10001016
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.1930310403.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.1929423845.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930566708.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_10000000_loaddll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressExitProcProcess
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2796388413-0
                                                                                                                                                                                • Opcode ID: d6c54ef09a1c41390c756e13bcc0c54c78fbecb98ee2d0f10b5980c889cfc44d
                                                                                                                                                                                • Instruction ID: 5188076986118a0aee3e910be33b50d7ca781def4220dbbbf73b176a37f9c490
                                                                                                                                                                                • Opcode Fuzzy Hash: d6c54ef09a1c41390c756e13bcc0c54c78fbecb98ee2d0f10b5980c889cfc44d
                                                                                                                                                                                • Instruction Fuzzy Hash: F6C04C35104261ABFA11AB618E8CB067B66AB547D1B114215E255800BED6318450EA15

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000), ref: 1000168F
                                                                                                                                                                                • lstrcpyW.KERNEL32(?,A:\,0000EA60,75BF73E0), ref: 100016C2
                                                                                                                                                                                • lstrcpyW.KERNEL32(?,?), ref: 100016DF
                                                                                                                                                                                • PathAppendW.SHLWAPI(?,10002374), ref: 100016F3
                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 10001703
                                                                                                                                                                                • PathFindExtensionW.SHLWAPI(?), ref: 100017CA
                                                                                                                                                                                • lstrcmpiW.KERNEL32(00000000,.EXE), ref: 100017E1
                                                                                                                                                                                • lstrcpyW.KERNEL32(?,?), ref: 100017F5
                                                                                                                                                                                • PathAppendW.SHLWAPI(?,lpk.dll), ref: 10001803
                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 1000180C
                                                                                                                                                                                • CopyFileW.KERNEL32(10003018,?,00000001), ref: 10001829
                                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000007), ref: 10001838
                                                                                                                                                                                • lstrcmpiW.KERNEL32(100015A2,.RAR), ref: 10001846
                                                                                                                                                                                • lstrcmpiW.KERNEL32(100015A2,.ZIP), ref: 10001854
                                                                                                                                                                                • lstrcpyW.KERNEL32(?,?), ref: 1000187D
                                                                                                                                                                                • PathAppendW.SHLWAPI(?,?), ref: 1000188D
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000014), ref: 100018A4
                                                                                                                                                                                • FindNextFileW.KERNEL32(100015A2,?), ref: 100018BF
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.1930310403.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.1929423845.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930566708.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_10000000_loaddll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$Pathlstrcpy$AppendFindlstrcmpi$AttributesObjectSingleWait$CopyExtensionFirstNext
                                                                                                                                                                                • String ID: .EXE$.RAR$.ZIP$A:\$lpk.dll
                                                                                                                                                                                • API String ID: 3771388200-3932496361
                                                                                                                                                                                • Opcode ID: c6fda171f6056316e2428e6f33dc1771b38d5d81fbede9409986d606e9291121
                                                                                                                                                                                • Instruction ID: 14b84c573bc6bfc0103a48903cae28372ea9a580d345985b263a6e171d24a783
                                                                                                                                                                                • Opcode Fuzzy Hash: c6fda171f6056316e2428e6f33dc1771b38d5d81fbede9409986d606e9291121
                                                                                                                                                                                • Instruction Fuzzy Hash: 5651DDB290022DAAEB10DBA4CC88BDE77BDEB44390F1445A6E605E2055DB75DB84CFA0

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • SHRegGetValueW.SHLWAPI(80000000,WinRAR\shell\open\command,00000000,00000002,00000000,?,?), ref: 10001456
                                                                                                                                                                                • lstrcpyW.KERNEL32(00000022,?), ref: 10001485
                                                                                                                                                                                • StrStrIW.SHLWAPI(00000022,1000230C), ref: 10001498
                                                                                                                                                                                • PathRemoveFileSpecW.SHLWAPI(00000022), ref: 100014B2
                                                                                                                                                                                • PathAppendW.SHLWAPI(00000022,rar.exe), ref: 100014C4
                                                                                                                                                                                • GetFileAttributesW.KERNEL32(00000022), ref: 100014D1
                                                                                                                                                                                • PathGetShortPath.SHELL32(00000022), ref: 100014E9
                                                                                                                                                                                • GetTempPathW.KERNEL32(00000104,?), ref: 100014FB
                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 10001508
                                                                                                                                                                                • GetTempFileNameW.KERNEL32(?,IRAR,00000000), ref: 1000151B
                                                                                                                                                                                • wsprintfW.USER32 ref: 10001544
                                                                                                                                                                                  • Part of subcall function 10001398: RtlZeroMemory.KERNEL32(?,00000044), ref: 100013A7
                                                                                                                                                                                  • Part of subcall function 10001398: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 100013D1
                                                                                                                                                                                  • Part of subcall function 10001398: GetLastError.KERNEL32 ref: 100013DB
                                                                                                                                                                                • wsprintfW.USER32 ref: 10001580
                                                                                                                                                                                  • Part of subcall function 10001398: WaitForSingleObject.KERNEL32(?,?), ref: 100013E9
                                                                                                                                                                                  • Part of subcall function 10001398: TerminateProcess.KERNEL32(?,000005B4), ref: 100013FB
                                                                                                                                                                                  • Part of subcall function 10001398: GetExitCodeProcess.KERNEL32(?,?), ref: 1000140F
                                                                                                                                                                                  • Part of subcall function 10001398: CloseHandle.KERNEL32(?), ref: 1000141E
                                                                                                                                                                                  • Part of subcall function 10001398: CloseHandle.KERNEL32(?), ref: 10001423
                                                                                                                                                                                  • Part of subcall function 10001677: WaitForSingleObject.KERNEL32(00000000), ref: 1000168F
                                                                                                                                                                                • wsprintfW.USER32 ref: 100015C0
                                                                                                                                                                                • wsprintfW.USER32 ref: 100015E6
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.1930310403.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.1929423845.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930566708.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_10000000_loaddll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Path$wsprintf$FileProcess$CloseHandleObjectSingleTempWait$AppendAttributesCodeCreateCurrentErrorExitLastMemoryNameRemoveShortSpecTerminateThreadValueZerolstrcpy
                                                                                                                                                                                • String ID: "$"%s" a -r -ep1"%s" "%s" "%s\lpk.dll"$"%s" x "%s" *.exe "%s\"$IRAR$WinRAR\shell\open\command$cmd /c %s vb "%s" lpk.dll|find /i "lpk.dll"$cmd /c RD /s /q "%s"$rar.exe
                                                                                                                                                                                • API String ID: 2025278562-176847598
                                                                                                                                                                                • Opcode ID: 142c22ba32e87d5e21e1317ff34b13b051766c503af886549bf79c5699618864
                                                                                                                                                                                • Instruction ID: 53c986b37aabe2969284ac0dd55f15aa40eaa0efec7de0ac8071c71bfebae4df
                                                                                                                                                                                • Opcode Fuzzy Hash: 142c22ba32e87d5e21e1317ff34b13b051766c503af886549bf79c5699618864
                                                                                                                                                                                • Instruction Fuzzy Hash: 1041C4B690021DAAEF10DB90CD48EDA77BCEB44340F1045A2B619D6055E674EB85CFB1

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 104 1000101f 105 10001024-100010cd call 10001000 * 4 RtlMoveMemory call 10001000 * 7 104->105
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 10001000: GetProcAddress.KERNEL32(10001116,10001029), ref: 1000100A
                                                                                                                                                                                  • Part of subcall function 10001000: ExitProcess.KERNEL32 ref: 10001016
                                                                                                                                                                                • RtlMoveMemory.KERNEL32(10003250,00000000,LpkEditControl,00000040,LpkDrawTextEx,LpkDllInitialize,LpkTabbedTextOut,10001116), ref: 1000105E
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.1930310403.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.1929423845.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930566708.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_10000000_loaddll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressExitMemoryMoveProcProcess
                                                                                                                                                                                • String ID: LpkDllInitialize$LpkDrawTextEx$LpkEditControl$LpkExtTextOut$LpkGetCharacterPlacement$LpkGetTextExtentExPoint$LpkInitialize$LpkPSMTextOut$LpkTabbedTextOut$LpkUseGDIWidthCache$ftsWordBreak
                                                                                                                                                                                • API String ID: 598812106-3128392633
                                                                                                                                                                                • Opcode ID: 7b87169acbeb48b0e10738be1b64164151dc3c35c96d6f7d10ce1f3cc01630ac
                                                                                                                                                                                • Instruction ID: aa075801c4fef1efc4910219ef897301fe87f4caca160f87edb01903a9b0afcb
                                                                                                                                                                                • Opcode Fuzzy Hash: 7b87169acbeb48b0e10738be1b64164151dc3c35c96d6f7d10ce1f3cc01630ac
                                                                                                                                                                                • Instruction Fuzzy Hash: 48015474C0239065FB27EFB14D95BCA3B54E7196C1F10C515F3446712EDBB470849B59

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 127 100018d3-100018e6 RtlZeroMemory 128 100018ec-100018f3 127->128 129 100018fb-100018ff 128->129 130 10001901-1000190e DriveType 129->130 131 1000195c-10001964 129->131 130->131 133 10001910-1000192b CreateThread 130->133 131->129 132 10001966-1000196a 131->132 134 100019a4-100019ac call 10001606 132->134 135 1000196c-10001980 WaitForMultipleObjects 132->135 133->131 136 1000192d-10001939 SetThreadPriority 133->136 134->128 145 100019b2-100019b4 134->145 135->134 137 10001982-10001991 RtlZeroMemory 135->137 139 10001952-10001956 TerminateThread 136->139 140 1000193b-10001946 ResumeThread 136->140 141 100019a2 137->141 142 10001993-100019a0 CloseHandle 137->142 139->131 140->139 144 10001948-10001950 140->144 141->134 142->141 142->142 144->131 146 100019b6-100019ca WaitForMultipleObjects 145->146 147 100019db-100019e5 145->147 146->147 148 100019cc-100019d9 CloseHandle 146->148 148->147 148->148
                                                                                                                                                                                APIs
                                                                                                                                                                                • RtlZeroMemory.KERNEL32(?,00000060), ref: 100018E6
                                                                                                                                                                                • DriveType.SHELL32(00000002), ref: 10001902
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,10001677,00000002,00000004,00000000), ref: 1000191D
                                                                                                                                                                                • SetThreadPriority.KERNEL32(00000000,000000F1), ref: 10001930
                                                                                                                                                                                • ResumeThread.KERNEL32(?), ref: 1000193D
                                                                                                                                                                                • TerminateThread.KERNEL32(?,00000000), ref: 10001956
                                                                                                                                                                                • WaitForMultipleObjects.KERNEL32(00000000,?,00000001,00000000), ref: 10001975
                                                                                                                                                                                • RtlZeroMemory.KERNEL32(?,00000060), ref: 10001989
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 10001997
                                                                                                                                                                                • WaitForMultipleObjects.KERNEL32(00000000,?,00000001,000000FF), ref: 100019C0
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 100019D0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.1930310403.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.1929423845.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930566708.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_10000000_loaddll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Thread$CloseHandleMemoryMultipleObjectsWaitZero$CreateDrivePriorityResumeTerminateType
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1898017378-0
                                                                                                                                                                                • Opcode ID: 71ecf636f0081dbd197aaeebedbcf1e6d536c32a25ba8b4cc3754e929457f104
                                                                                                                                                                                • Instruction ID: a0013d5da517d4d5a33f6e42946cb667d24e2e6983c8dbf7389f749baf9380a9
                                                                                                                                                                                • Opcode Fuzzy Hash: 71ecf636f0081dbd197aaeebedbcf1e6d536c32a25ba8b4cc3754e929457f104
                                                                                                                                                                                • Instruction Fuzzy Hash: A631B671540721ABF712EB20CC98BAB7BEEEF807D0F500615F6A6D10A9C772C945C762

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • RtlZeroMemory.KERNEL32(?,00000044), ref: 100013A7
                                                                                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 100013D1
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 100013DB
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,?), ref: 100013E9
                                                                                                                                                                                • TerminateProcess.KERNEL32(?,000005B4), ref: 100013FB
                                                                                                                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 1000140F
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 1000141E
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 10001423
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.1930310403.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.1929423845.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930566708.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_10000000_loaddll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Process$CloseHandle$CodeCreateErrorExitLastMemoryObjectSingleTerminateWaitZero
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 479851863-0
                                                                                                                                                                                • Opcode ID: 3ed73109c565a90064a559c7f12dc2adb11bdd3152a3d3fb5de7734ac646d6f3
                                                                                                                                                                                • Instruction ID: 7f4f93b674e2ec955674b2195e50ebeabb8675a41d593902dc04bf7fa736d272
                                                                                                                                                                                • Opcode Fuzzy Hash: 3ed73109c565a90064a559c7f12dc2adb11bdd3152a3d3fb5de7734ac646d6f3
                                                                                                                                                                                • Instruction Fuzzy Hash: 4411E271900229EBEB01EFE1CD88ADE7FB9EF08791F104011EA05A6169D6319A54DBA1

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 155 10001606-1000163b GetLogicalDrives GetTickCount WaitForSingleObject 156 10001665-10001667 155->156 157 10001669 156->157 158 1000163d-10001643 GetTickCount 156->158 159 1000166b-10001671 157->159 160 10001672-10001675 158->160 161 10001645-1000164e 158->161 160->159 161->160 162 10001650-1000165a GetLogicalDrives 161->162 162->160 163 1000165c-10001663 WaitForSingleObject 162->163 163->156
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLogicalDrives.KERNEL32 ref: 1000160C
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1000161C
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00001388,?,?,100019A9), ref: 10001634
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1000163D
                                                                                                                                                                                • GetLogicalDrives.KERNEL32 ref: 10001650
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00001388,?,?,100019A9), ref: 10001663
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.1930310403.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.1929423845.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930566708.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_10000000_loaddll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountDrivesLogicalObjectSingleTickWait
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 42545375-0
                                                                                                                                                                                • Opcode ID: 2f4c3f1a3b6afdf214a9756a201ba7ea0d71bd53a76343712a0b17754985ecb0
                                                                                                                                                                                • Instruction ID: 3f6e6b7f54fa11ca4b0782ed1666a21edfd725203009cfb413e51542acf73e8d
                                                                                                                                                                                • Opcode Fuzzy Hash: 2f4c3f1a3b6afdf214a9756a201ba7ea0d71bd53a76343712a0b17754985ecb0
                                                                                                                                                                                • Instruction Fuzzy Hash: 56F0F6319083259FF700EF30ECC886FBBEDEB802D5B25492FF500C2158C632AC049A61

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 164 10001338-10001366 GetModuleFileNameW PathFindFileNameW 165 10001394-10001397 164->165 166 10001368-1000136d 164->166 166->165 167 1000136f-10001374 166->167 167->165 168 10001376-1000137f PathFindExtensionW 167->168 168->165 169 10001381-1000138f lstrcmpiW 168->169 169->165 170 10001391-10001393 169->170
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 1000134F
                                                                                                                                                                                • PathFindFileNameW.SHLWAPI(?), ref: 1000135C
                                                                                                                                                                                • PathFindExtensionW.SHLWAPI(00000000), ref: 10001377
                                                                                                                                                                                • lstrcmpiW.KERNEL32(00000000,.TMP), ref: 10001387
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.1930310403.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.1929423845.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930566708.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_10000000_loaddll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileFindNamePath$ExtensionModulelstrcmpi
                                                                                                                                                                                • String ID: .TMP
                                                                                                                                                                                • API String ID: 597247504-614523329
                                                                                                                                                                                • Opcode ID: b46ec49155dca4e4acb181e031907566a4278cfaff318f8430b02358fa9435f5
                                                                                                                                                                                • Instruction ID: 1fd35f4ed13ad4ccd143400fde8a975121882a3ba8c08806c051296bf98cdfa8
                                                                                                                                                                                • Opcode Fuzzy Hash: b46ec49155dca4e4acb181e031907566a4278cfaff318f8430b02358fa9435f5
                                                                                                                                                                                • Instruction Fuzzy Hash: 43F03760A003159AFB50AF608D4DED737FCEB003C5F028555E559D74AAEBF4CAC9CA60

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 171 10001134-1000114c FindResourceW 172 1000118e-10001192 171->172 173 1000114e-1000116d SizeofResource LoadResource 171->173 174 1000118d 173->174 175 1000116f-10001171 173->175 174->172 175->174 176 10001173-1000117c LockResource 175->176 176->174 177 1000117e-1000118c lstrcpynA 176->177 177->174
                                                                                                                                                                                APIs
                                                                                                                                                                                • FindResourceW.KERNEL32(00000065,0000000A,00000001,?,10001A61), ref: 10001142
                                                                                                                                                                                • SizeofResource.KERNEL32(00000000,?,?,10001A61), ref: 10001156
                                                                                                                                                                                • LoadResource.KERNEL32(00000000,?,?,10001A61), ref: 10001165
                                                                                                                                                                                • LockResource.KERNEL32(00000000,?,?,10001A61), ref: 10001174
                                                                                                                                                                                • lstrcpynA.KERNEL32(10003220,00000000,00000020,?,?,10001A61), ref: 10001186
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.1930310403.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.1929423845.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930566708.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.1930766503.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_10000000_loaddll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Resource$FindLoadLockSizeoflstrcpyn
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3315616855-0
                                                                                                                                                                                • Opcode ID: 177b28840c69342d611e61a706d029771a620c0a2154c7c66a29e914538ba66c
                                                                                                                                                                                • Instruction ID: 8471c72c1caef8166e4ab4b94a4b144f79c53e762d3decfbeebc5ecea59f4515
                                                                                                                                                                                • Opcode Fuzzy Hash: 177b28840c69342d611e61a706d029771a620c0a2154c7c66a29e914538ba66c
                                                                                                                                                                                • Instruction Fuzzy Hash: 99F01C35A01334BBFB261BA59CCCF973FADEB497D5F01C126FA05D21A9DA21C815C660

                                                                                                                                                                                Execution Graph

                                                                                                                                                                                Execution Coverage:32%
                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                Total number of Nodes:138
                                                                                                                                                                                Total number of Limit Nodes:6
                                                                                                                                                                                execution_graph 181 10001a32 182 10001aa9 181->182 183 10001a3a GetModuleFileNameW DisableThreadLibraryCalls 181->183 184 10001aa7 182->184 186 10001ae4 182->186 187 10001ab9 SetEvent WaitForSingleObject CloseHandle CloseHandle 182->187 203 10001134 FindResourceW 183->203 235 10001123 186->235 187->186 190 10001aa2 231 100010ce GetSystemDirectoryW lstrcatW LoadLibraryW 190->231 194 10001a7d 226 100012f6 GetModuleFileNameW PathFindFileNameW lstrcmpiW 194->226 197 10001a82 197->190 199 10001a87 CreateEventW 197->199 198 10001a74 198->194 217 10001193 FindResourceW 198->217 199->190 201 10001a9d 199->201 227 100019e6 CreateThread SetThreadPriority 201->227 204 1000118d 203->204 205 1000114e SizeofResource LoadResource 203->205 204->190 209 10001338 GetModuleFileNameW PathFindFileNameW 204->209 205->204 206 1000116f 205->206 206->204 207 10001173 LockResource 206->207 207->204 208 1000117e lstrcpynA 207->208 208->204 210 10001391 209->210 211 10001368 209->211 210->194 214 100012bd CreateMutexA 210->214 211->210 212 10001376 PathFindExtensionW 211->212 212->210 213 10001381 lstrcmpiW 212->213 213->210 215 100012d3 214->215 216 100012d6 GetLastError CloseHandle 214->216 215->198 216->198 218 100011bd SizeofResource LoadResource 217->218 222 100012b5 217->222 219 100011e2 218->219 218->222 220 100011eb LockResource 219->220 219->222 221 100011fd GetTempPathW GetTempFileNameW CreateFileW 220->221 220->222 221->222 223 10001246 WriteFile CloseHandle 221->223 222->194 223->222 224 1000126c RtlZeroMemory CreateProcessW 223->224 224->222 225 100012ab CloseHandle CloseHandle 224->225 225->222 226->197 228 10001a0c ResumeThread 227->228 229 10001a1d TerminateThread 227->229 238 100018d3 RtlZeroMemory 227->238 228->229 230 10001a30 228->230 229->230 230->190 232 10001111 231->232 233 10001116 231->233 310 1000101f 232->310 233->184 236 10001133 235->236 237 1000112c FreeLibrary 235->237 236->184 237->236 239 100018ec 238->239 240 10001901 DriveType 239->240 242 1000196c WaitForMultipleObjects 239->242 249 10001948 239->249 240->239 241 10001910 CreateThread 240->241 241->239 243 1000192d SetThreadPriority 241->243 260 10001677 WaitForSingleObject 241->260 244 10001982 RtlZeroMemory 242->244 242->249 246 10001952 TerminateThread 243->246 247 1000193b ResumeThread 243->247 248 10001993 CloseHandle 244->248 244->249 246->239 247->246 247->249 248->248 248->249 249->239 250 100019b2 249->250 254 10001606 GetLogicalDrives GetTickCount WaitForSingleObject 249->254 251 100019b6 WaitForMultipleObjects 250->251 252 100019db 250->252 251->252 253 100019cc CloseHandle 251->253 253->252 253->253 257 10001645 254->257 255 10001669 255->249 256 1000163d GetTickCount 256->255 256->257 257->255 257->256 258 10001650 GetLogicalDrives 257->258 258->255 259 1000165c WaitForSingleObject 258->259 259->257 261 100016a3 260->261 265 1000169c 260->265 262 100016bc lstrcpyW 261->262 263 100016cd lstrcpyW 261->263 264 100016d1 lstrcpyW PathAppendW FindFirstFileW 262->264 263->264 264->265 266 10001718 lstrcpyW 264->266 267 1000172e lstrcmpiW 266->267 268 10001744 lstrcmpiW 267->268 269 100018b5 FindNextFileW 267->269 268->269 270 1000175a 268->270 269->267 271 100018ce 269->271 272 100017c3 PathFindExtensionW 270->272 273 10001763 WaitForSingleObject 270->273 274 100017db lstrcmpiW 272->274 275 1000189c WaitForSingleObject 272->275 276 10001778 lstrcpyW PathAppendW 273->276 277 100017ac FindClose 273->277 278 100017e7 lstrcpyW PathAppendW GetFileAttributesW 274->278 279 1000183e lstrcmpiW 274->279 275->269 275->277 280 10001677 22 API calls 276->280 277->265 278->269 281 1000181b CopyFileW SetFileAttributesW 278->281 282 1000185a 279->282 283 1000184c lstrcmpiW 279->283 284 100017a4 280->284 281->279 282->275 285 1000186f lstrcpyW PathAppendW 282->285 283->275 283->282 284->269 284->277 287 1000142b SHRegGetValueW 285->287 288 10001464 287->288 289 100015f5 287->289 290 10001477 lstrcpyW StrStrIW 288->290 291 100015fc 288->291 289->282 290->289 292 100014a6 PathRemoveFileSpecW PathAppendW GetFileAttributesW 290->292 292->289 293 100014e0 PathGetShortPath GetTempPathW GetCurrentThreadId GetTempFileNameW wsprintfW 292->293 304 10001398 RtlZeroMemory CreateProcessW 293->304 296 10001563 wsprintfW 297 10001398 8 API calls 296->297 298 10001593 297->298 299 10001677 34 API calls 298->299 300 100015a2 wsprintfW 299->300 301 10001398 8 API calls 300->301 302 100015d3 wsprintfW 301->302 303 10001398 8 API calls 302->303 303->289 305 100013e3 WaitForSingleObject 304->305 306 100013db GetLastError 304->306 308 10001401 GetExitCodeProcess CloseHandle CloseHandle 305->308 309 100013f3 TerminateProcess 305->309 307 10001428 306->307 307->289 307->296 308->307 309->308 333 10001000 GetProcAddress 310->333 313 10001000 2 API calls 314 10001038 313->314 315 10001000 2 API calls 314->315 316 10001047 315->316 317 10001000 2 API calls 316->317 318 10001058 RtlMoveMemory 317->318 319 10001000 2 API calls 318->319 320 1000106e 319->320 321 10001000 2 API calls 320->321 322 1000107d 321->322 323 10001000 2 API calls 322->323 324 1000108c 323->324 325 10001000 2 API calls 324->325 326 1000109b 325->326 327 10001000 2 API calls 326->327 328 100010aa 327->328 329 10001000 2 API calls 328->329 330 100010b9 329->330 331 10001000 2 API calls 330->331 332 100010c8 331->332 332->233 334 10001014 ExitProcess 333->334 335 1000101c 333->335 335->313

                                                                                                                                                                                Callgraph

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • FindResourceW.KERNEL32(00000066,0000000A,?,00000001), ref: 100011AD
                                                                                                                                                                                • SizeofResource.KERNEL32(00000000,?,00000001), ref: 100011C4
                                                                                                                                                                                • LoadResource.KERNEL32(00000000,?,00000001), ref: 100011D4
                                                                                                                                                                                • LockResource.KERNEL32(00000000,?,00000001), ref: 100011EC
                                                                                                                                                                                • GetTempPathW.KERNEL32(00000104,?,?,?,00000001), ref: 1000120A
                                                                                                                                                                                • GetTempFileNameW.KERNELBASE(?,hrl,00000000,?,?,?,00000001), ref: 1000121E
                                                                                                                                                                                • CreateFileW.KERNELBASE(?,40000000,00000001,00000000,00000002,00000000,00000000,?,?,00000001), ref: 10001239
                                                                                                                                                                                • WriteFile.KERNELBASE(00000000,?,00000001,?,00000000,?,?,00000001), ref: 10001255
                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000,?,?,00000001), ref: 10001265
                                                                                                                                                                                • RtlZeroMemory.KERNEL32(?,00000044,?,?,00000001), ref: 10001272
                                                                                                                                                                                • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,00000001), ref: 1000129E
                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,00000001), ref: 100012AE
                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,00000001), ref: 100012B3
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1832798748.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1832774684.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832822288.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Resource$CloseFileHandle$CreateTemp$FindLoadLockMemoryNamePathProcessSizeofWriteZero
                                                                                                                                                                                • String ID: D$hrl
                                                                                                                                                                                • API String ID: 3860286866-1539874146
                                                                                                                                                                                • Opcode ID: 4d7fa836e7c1b89c7a2dc873b2d0427aa4d1f5576468e1d68e679cf7da32b867
                                                                                                                                                                                • Instruction ID: 7e218033b22d9d8325d54e1b04e0e1002b9ec3418c8ade03e82d96821e86f301
                                                                                                                                                                                • Opcode Fuzzy Hash: 4d7fa836e7c1b89c7a2dc873b2d0427aa4d1f5576468e1d68e679cf7da32b867
                                                                                                                                                                                • Instruction Fuzzy Hash: 0A31E8B1D01228ABEB11EFA0CC8CEEE7BBDEB49791F104566F605E2165D7344A54CB60

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000001,10003018,00000104), ref: 10001A4F
                                                                                                                                                                                • DisableThreadLibraryCalls.KERNEL32(00000001), ref: 10001A56
                                                                                                                                                                                  • Part of subcall function 10001134: FindResourceW.KERNEL32(00000065,0000000A,00000001,?,10001A61), ref: 10001142
                                                                                                                                                                                  • Part of subcall function 10001134: SizeofResource.KERNEL32(00000000,?,?,10001A61), ref: 10001156
                                                                                                                                                                                  • Part of subcall function 10001134: LoadResource.KERNEL32(00000000,?,?,10001A61), ref: 10001165
                                                                                                                                                                                  • Part of subcall function 10001134: LockResource.KERNEL32(00000000,?,?,10001A61), ref: 10001174
                                                                                                                                                                                  • Part of subcall function 10001134: lstrcpynA.KERNEL32(10003220,00000000,00000020,?,?,10001A61), ref: 10001186
                                                                                                                                                                                  • Part of subcall function 10001338: GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 1000134F
                                                                                                                                                                                  • Part of subcall function 10001338: PathFindFileNameW.SHLWAPI(?), ref: 1000135C
                                                                                                                                                                                  • Part of subcall function 10001338: PathFindExtensionW.SHLWAPI(00000000), ref: 10001377
                                                                                                                                                                                  • Part of subcall function 10001338: lstrcmpiW.KERNEL32(00000000,.TMP), ref: 10001387
                                                                                                                                                                                • CreateEventW.KERNEL32(00000000,00000000,00000000,00000000), ref: 10001A8E
                                                                                                                                                                                  • Part of subcall function 100012BD: CreateMutexA.KERNELBASE(00000000,00000000,10003220,?,10001A74), ref: 100012C7
                                                                                                                                                                                  • Part of subcall function 10001193: FindResourceW.KERNEL32(00000066,0000000A,?,00000001), ref: 100011AD
                                                                                                                                                                                  • Part of subcall function 10001193: SizeofResource.KERNEL32(00000000,?,00000001), ref: 100011C4
                                                                                                                                                                                  • Part of subcall function 10001193: LoadResource.KERNEL32(00000000,?,00000001), ref: 100011D4
                                                                                                                                                                                  • Part of subcall function 10001193: LockResource.KERNEL32(00000000,?,00000001), ref: 100011EC
                                                                                                                                                                                  • Part of subcall function 10001193: GetTempPathW.KERNEL32(00000104,?,?,?,00000001), ref: 1000120A
                                                                                                                                                                                  • Part of subcall function 10001193: GetTempFileNameW.KERNELBASE(?,hrl,00000000,?,?,?,00000001), ref: 1000121E
                                                                                                                                                                                  • Part of subcall function 10001193: CreateFileW.KERNELBASE(?,40000000,00000001,00000000,00000002,00000000,00000000,?,?,00000001), ref: 10001239
                                                                                                                                                                                  • Part of subcall function 10001193: WriteFile.KERNELBASE(00000000,?,00000001,?,00000000,?,?,00000001), ref: 10001255
                                                                                                                                                                                  • Part of subcall function 10001193: CloseHandle.KERNELBASE(00000000,?,?,00000001), ref: 10001265
                                                                                                                                                                                  • Part of subcall function 10001193: RtlZeroMemory.KERNEL32(?,00000044,?,?,00000001), ref: 10001272
                                                                                                                                                                                  • Part of subcall function 10001193: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,00000001), ref: 1000129E
                                                                                                                                                                                  • Part of subcall function 10001193: CloseHandle.KERNEL32(?,?,?,00000001), ref: 100012AE
                                                                                                                                                                                  • Part of subcall function 10001193: CloseHandle.KERNEL32(?,?,?,00000001), ref: 100012B3
                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 10001ABA
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(000000FF), ref: 10001AC8
                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 10001ADA
                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 10001AE2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1832798748.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1832774684.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832822288.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Resource$File$CloseHandle$CreateFindName$Path$EventLoadLockModuleSizeofTemp$CallsDisableExtensionLibraryMemoryMutexObjectProcessSingleThreadWaitWriteZerolstrcmpilstrcpyn
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3535865480-0
                                                                                                                                                                                • Opcode ID: 9463e6314e2ffea4b211b81d2ab195e89bd7a5a57881afda2ee0c205d14b84f9
                                                                                                                                                                                • Instruction ID: ffd36879a7497b368e77efcd0eb173f2275a3137c17b7fd903d544f692c8100a
                                                                                                                                                                                • Opcode Fuzzy Hash: 9463e6314e2ffea4b211b81d2ab195e89bd7a5a57881afda2ee0c205d14b84f9
                                                                                                                                                                                • Instruction Fuzzy Hash: 78115B34606332AAF612EBA18C89BCF3BACEF023E5F118116F554D10ADDB609950CA63

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 100010E3
                                                                                                                                                                                • lstrcatW.KERNEL32(?,\lpk), ref: 100010F5
                                                                                                                                                                                • LoadLibraryW.KERNELBASE(?), ref: 10001102
                                                                                                                                                                                  • Part of subcall function 1000101F: RtlMoveMemory.KERNEL32(10003250,00000000,LpkEditControl,00000040,LpkDrawTextEx,LpkDllInitialize,LpkTabbedTextOut,10001116), ref: 1000105E
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1832798748.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1832774684.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832822288.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DirectoryLibraryLoadMemoryMoveSystemlstrcat
                                                                                                                                                                                • String ID: \lpk
                                                                                                                                                                                • API String ID: 3372298440-336436324
                                                                                                                                                                                • Opcode ID: da33033e2e221ff141f50507f8a04e5c7ee6db60748155a8461eceed5cf1bc2c
                                                                                                                                                                                • Instruction ID: be4007e3f20e417fa77d5d5c324e07ec6705456ad939ec99c1b7038da3bba866
                                                                                                                                                                                • Opcode Fuzzy Hash: da33033e2e221ff141f50507f8a04e5c7ee6db60748155a8461eceed5cf1bc2c
                                                                                                                                                                                • Instruction Fuzzy Hash: B2E0127480032A9BFB50EBB08C8EAC777BCE704381F000562E755D206AEF74D585CB50

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,00000104), ref: 10001311
                                                                                                                                                                                • PathFindFileNameW.SHLWAPI(?), ref: 1000131E
                                                                                                                                                                                • lstrcmpiW.KERNELBASE(00000000,lpk.dll), ref: 1000132A
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1832798748.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1832774684.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832822288.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileName$FindModulePathlstrcmpi
                                                                                                                                                                                • String ID: lpk.dll
                                                                                                                                                                                • API String ID: 1239673384-3066363995
                                                                                                                                                                                • Opcode ID: 6ddba052437873c055f84e44d424d8da0386140e72b76d5d1097730297a1a48a
                                                                                                                                                                                • Instruction ID: 2c49bb99bc8642171fc9961312980d4ab0a4eef97db440158d685f58edb63067
                                                                                                                                                                                • Opcode Fuzzy Hash: 6ddba052437873c055f84e44d424d8da0386140e72b76d5d1097730297a1a48a
                                                                                                                                                                                • Instruction Fuzzy Hash: 35E0127554032D6BEB116B70CC8DDD7376CA700745F004251F65AD20BADA74958DCF50

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,100018D3,00000000,00000004,00000000), ref: 100019F4
                                                                                                                                                                                • SetThreadPriority.KERNELBASE(00000000,000000F1), ref: 10001A02
                                                                                                                                                                                • ResumeThread.KERNELBASE ref: 10001A12
                                                                                                                                                                                • TerminateThread.KERNEL32(00000000), ref: 10001A24
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1832798748.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1832774684.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832822288.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Thread$CreatePriorityResumeTerminate
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2154424394-0
                                                                                                                                                                                • Opcode ID: 3913cdfa09b60b7149b9d1de93706da214591cc2ab76757be7511d577559ebbf
                                                                                                                                                                                • Instruction ID: e961737a7aae76fd0c4580525259ff7f5de2b8d71232f79ea42e210bb63285d4
                                                                                                                                                                                • Opcode Fuzzy Hash: 3913cdfa09b60b7149b9d1de93706da214591cc2ab76757be7511d577559ebbf
                                                                                                                                                                                • Instruction Fuzzy Hash: AFE07570502230BAFA119B769C8CB873F6AEB076F1B554316F62E915BAC7204581CBA1

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,10003220,?,10001A74), ref: 100012C7
                                                                                                                                                                                • GetLastError.KERNEL32(00000001,?,10001A74), ref: 100012D7
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,10001A74), ref: 100012EB
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1832798748.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1832774684.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832822288.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseCreateErrorHandleLastMutex
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4294037311-0
                                                                                                                                                                                • Opcode ID: 679afb9bc1ba41874d318fcbe5ee5d611c016a16ab61a98bcb540af40b34feda
                                                                                                                                                                                • Instruction ID: 226164d0f01b805de613a55782abc57cedde5fe5c7c82aa8690d380dee59acf0
                                                                                                                                                                                • Opcode Fuzzy Hash: 679afb9bc1ba41874d318fcbe5ee5d611c016a16ab61a98bcb540af40b34feda
                                                                                                                                                                                • Instruction Fuzzy Hash: 1BD05E3660873067F212937CBC0CB8F2A35EBC5BF2F128265FE4AD229CCB24490685D5

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 50 10001000-10001012 GetProcAddress 51 10001014-10001016 ExitProcess 50->51 52 1000101c 50->52
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetProcAddress.KERNEL32(10001116,10001029), ref: 1000100A
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 10001016
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1832798748.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1832774684.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832822288.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressExitProcProcess
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2796388413-0
                                                                                                                                                                                • Opcode ID: d6c54ef09a1c41390c756e13bcc0c54c78fbecb98ee2d0f10b5980c889cfc44d
                                                                                                                                                                                • Instruction ID: 5188076986118a0aee3e910be33b50d7ca781def4220dbbbf73b176a37f9c490
                                                                                                                                                                                • Opcode Fuzzy Hash: d6c54ef09a1c41390c756e13bcc0c54c78fbecb98ee2d0f10b5980c889cfc44d
                                                                                                                                                                                • Instruction Fuzzy Hash: F6C04C35104261ABFA11AB618E8CB067B66AB547D1B114215E255800BED6318450EA15

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000), ref: 1000168F
                                                                                                                                                                                • lstrcpyW.KERNEL32(?,A:\,0000EA60,75BF73E0), ref: 100016C2
                                                                                                                                                                                • lstrcpyW.KERNEL32(?,?), ref: 100016DF
                                                                                                                                                                                • PathAppendW.SHLWAPI(?,10002374), ref: 100016F3
                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 10001703
                                                                                                                                                                                • PathFindExtensionW.SHLWAPI(?), ref: 100017CA
                                                                                                                                                                                • lstrcmpiW.KERNEL32(00000000,.EXE), ref: 100017E1
                                                                                                                                                                                • lstrcpyW.KERNEL32(?,?), ref: 100017F5
                                                                                                                                                                                • PathAppendW.SHLWAPI(?,lpk.dll), ref: 10001803
                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 1000180C
                                                                                                                                                                                • CopyFileW.KERNEL32(10003018,?,00000001), ref: 10001829
                                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000007), ref: 10001838
                                                                                                                                                                                • lstrcmpiW.KERNEL32(100015A2,.RAR), ref: 10001846
                                                                                                                                                                                • lstrcmpiW.KERNEL32(100015A2,.ZIP), ref: 10001854
                                                                                                                                                                                • lstrcpyW.KERNEL32(?,?), ref: 1000187D
                                                                                                                                                                                • PathAppendW.SHLWAPI(?,?), ref: 1000188D
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000014), ref: 100018A4
                                                                                                                                                                                • FindNextFileW.KERNEL32(100015A2,?), ref: 100018BF
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1832798748.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1832774684.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832822288.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$Pathlstrcpy$AppendFindlstrcmpi$AttributesObjectSingleWait$CopyExtensionFirstNext
                                                                                                                                                                                • String ID: .EXE$.RAR$.ZIP$A:\$lpk.dll
                                                                                                                                                                                • API String ID: 3771388200-3932496361
                                                                                                                                                                                • Opcode ID: c6fda171f6056316e2428e6f33dc1771b38d5d81fbede9409986d606e9291121
                                                                                                                                                                                • Instruction ID: 14b84c573bc6bfc0103a48903cae28372ea9a580d345985b263a6e171d24a783
                                                                                                                                                                                • Opcode Fuzzy Hash: c6fda171f6056316e2428e6f33dc1771b38d5d81fbede9409986d606e9291121
                                                                                                                                                                                • Instruction Fuzzy Hash: 5651DDB290022DAAEB10DBA4CC88BDE77BDEB44390F1445A6E605E2055DB75DB84CFA0

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • SHRegGetValueW.SHLWAPI(80000000,WinRAR\shell\open\command,00000000,00000002,00000000,?,?), ref: 10001456
                                                                                                                                                                                • lstrcpyW.KERNEL32(00000022,?), ref: 10001485
                                                                                                                                                                                • StrStrIW.SHLWAPI(00000022,1000230C), ref: 10001498
                                                                                                                                                                                • PathRemoveFileSpecW.SHLWAPI(00000022), ref: 100014B2
                                                                                                                                                                                • PathAppendW.SHLWAPI(00000022,rar.exe), ref: 100014C4
                                                                                                                                                                                • GetFileAttributesW.KERNEL32(00000022), ref: 100014D1
                                                                                                                                                                                • PathGetShortPath.SHELL32(00000022), ref: 100014E9
                                                                                                                                                                                • GetTempPathW.KERNEL32(00000104,?), ref: 100014FB
                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 10001508
                                                                                                                                                                                • GetTempFileNameW.KERNEL32(?,IRAR,00000000), ref: 1000151B
                                                                                                                                                                                • wsprintfW.USER32 ref: 10001544
                                                                                                                                                                                  • Part of subcall function 10001398: RtlZeroMemory.KERNEL32(?,00000044), ref: 100013A7
                                                                                                                                                                                  • Part of subcall function 10001398: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 100013D1
                                                                                                                                                                                  • Part of subcall function 10001398: GetLastError.KERNEL32 ref: 100013DB
                                                                                                                                                                                • wsprintfW.USER32 ref: 10001580
                                                                                                                                                                                  • Part of subcall function 10001398: WaitForSingleObject.KERNEL32(?,?), ref: 100013E9
                                                                                                                                                                                  • Part of subcall function 10001398: TerminateProcess.KERNEL32(?,000005B4), ref: 100013FB
                                                                                                                                                                                  • Part of subcall function 10001398: GetExitCodeProcess.KERNEL32(?,?), ref: 1000140F
                                                                                                                                                                                  • Part of subcall function 10001398: CloseHandle.KERNEL32(?), ref: 1000141E
                                                                                                                                                                                  • Part of subcall function 10001398: CloseHandle.KERNEL32(?), ref: 10001423
                                                                                                                                                                                  • Part of subcall function 10001677: WaitForSingleObject.KERNEL32(00000000), ref: 1000168F
                                                                                                                                                                                • wsprintfW.USER32 ref: 100015C0
                                                                                                                                                                                • wsprintfW.USER32 ref: 100015E6
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1832798748.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1832774684.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832822288.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Path$wsprintf$FileProcess$CloseHandleObjectSingleTempWait$AppendAttributesCodeCreateCurrentErrorExitLastMemoryNameRemoveShortSpecTerminateThreadValueZerolstrcpy
                                                                                                                                                                                • String ID: "$"%s" a -r -ep1"%s" "%s" "%s\lpk.dll"$"%s" x "%s" *.exe "%s\"$IRAR$WinRAR\shell\open\command$cmd /c %s vb "%s" lpk.dll|find /i "lpk.dll"$cmd /c RD /s /q "%s"$rar.exe
                                                                                                                                                                                • API String ID: 2025278562-176847598
                                                                                                                                                                                • Opcode ID: 142c22ba32e87d5e21e1317ff34b13b051766c503af886549bf79c5699618864
                                                                                                                                                                                • Instruction ID: 53c986b37aabe2969284ac0dd55f15aa40eaa0efec7de0ac8071c71bfebae4df
                                                                                                                                                                                • Opcode Fuzzy Hash: 142c22ba32e87d5e21e1317ff34b13b051766c503af886549bf79c5699618864
                                                                                                                                                                                • Instruction Fuzzy Hash: 1041C4B690021DAAEF10DB90CD48EDA77BCEB44340F1045A2B619D6055E674EB85CFB1

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 104 1000101f 105 10001024-100010cd call 10001000 * 4 RtlMoveMemory call 10001000 * 7 104->105
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 10001000: GetProcAddress.KERNEL32(10001116,10001029), ref: 1000100A
                                                                                                                                                                                  • Part of subcall function 10001000: ExitProcess.KERNEL32 ref: 10001016
                                                                                                                                                                                • RtlMoveMemory.KERNEL32(10003250,00000000,LpkEditControl,00000040,LpkDrawTextEx,LpkDllInitialize,LpkTabbedTextOut,10001116), ref: 1000105E
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1832798748.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1832774684.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832822288.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressExitMemoryMoveProcProcess
                                                                                                                                                                                • String ID: LpkDllInitialize$LpkDrawTextEx$LpkEditControl$LpkExtTextOut$LpkGetCharacterPlacement$LpkGetTextExtentExPoint$LpkInitialize$LpkPSMTextOut$LpkTabbedTextOut$LpkUseGDIWidthCache$ftsWordBreak
                                                                                                                                                                                • API String ID: 598812106-3128392633
                                                                                                                                                                                • Opcode ID: 7b87169acbeb48b0e10738be1b64164151dc3c35c96d6f7d10ce1f3cc01630ac
                                                                                                                                                                                • Instruction ID: aa075801c4fef1efc4910219ef897301fe87f4caca160f87edb01903a9b0afcb
                                                                                                                                                                                • Opcode Fuzzy Hash: 7b87169acbeb48b0e10738be1b64164151dc3c35c96d6f7d10ce1f3cc01630ac
                                                                                                                                                                                • Instruction Fuzzy Hash: 48015474C0239065FB27EFB14D95BCA3B54E7196C1F10C515F3446712EDBB470849B59

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 127 100018d3-100018e6 RtlZeroMemory 128 100018ec-100018f3 127->128 129 100018fb-100018ff 128->129 130 10001901-1000190e DriveType 129->130 131 1000195c-10001964 129->131 130->131 133 10001910-1000192b CreateThread 130->133 131->129 132 10001966-1000196a 131->132 134 100019a4-100019ac call 10001606 132->134 135 1000196c-10001980 WaitForMultipleObjects 132->135 133->131 136 1000192d-10001939 SetThreadPriority 133->136 134->128 145 100019b2-100019b4 134->145 135->134 137 10001982-10001991 RtlZeroMemory 135->137 139 10001952-10001956 TerminateThread 136->139 140 1000193b-10001946 ResumeThread 136->140 141 100019a2 137->141 142 10001993-100019a0 CloseHandle 137->142 139->131 140->139 144 10001948-10001950 140->144 141->134 142->141 142->142 144->131 146 100019b6-100019ca WaitForMultipleObjects 145->146 147 100019db-100019e5 145->147 146->147 148 100019cc-100019d9 CloseHandle 146->148 148->147 148->148
                                                                                                                                                                                APIs
                                                                                                                                                                                • RtlZeroMemory.KERNEL32(?,00000060), ref: 100018E6
                                                                                                                                                                                • DriveType.SHELL32(00000002), ref: 10001902
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,10001677,00000002,00000004,00000000), ref: 1000191D
                                                                                                                                                                                • SetThreadPriority.KERNEL32(00000000,000000F1), ref: 10001930
                                                                                                                                                                                • ResumeThread.KERNEL32(?), ref: 1000193D
                                                                                                                                                                                • TerminateThread.KERNEL32(?,00000000), ref: 10001956
                                                                                                                                                                                • WaitForMultipleObjects.KERNEL32(00000000,?,00000001,00000000), ref: 10001975
                                                                                                                                                                                • RtlZeroMemory.KERNEL32(?,00000060), ref: 10001989
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 10001997
                                                                                                                                                                                • WaitForMultipleObjects.KERNEL32(00000000,?,00000001,000000FF), ref: 100019C0
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 100019D0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1832798748.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1832774684.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832822288.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Thread$CloseHandleMemoryMultipleObjectsWaitZero$CreateDrivePriorityResumeTerminateType
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1898017378-0
                                                                                                                                                                                • Opcode ID: 71ecf636f0081dbd197aaeebedbcf1e6d536c32a25ba8b4cc3754e929457f104
                                                                                                                                                                                • Instruction ID: a0013d5da517d4d5a33f6e42946cb667d24e2e6983c8dbf7389f749baf9380a9
                                                                                                                                                                                • Opcode Fuzzy Hash: 71ecf636f0081dbd197aaeebedbcf1e6d536c32a25ba8b4cc3754e929457f104
                                                                                                                                                                                • Instruction Fuzzy Hash: A631B671540721ABF712EB20CC98BAB7BEEEF807D0F500615F6A6D10A9C772C945C762

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • RtlZeroMemory.KERNEL32(?,00000044), ref: 100013A7
                                                                                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 100013D1
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 100013DB
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,?), ref: 100013E9
                                                                                                                                                                                • TerminateProcess.KERNEL32(?,000005B4), ref: 100013FB
                                                                                                                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 1000140F
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 1000141E
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 10001423
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1832798748.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1832774684.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832822288.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Process$CloseHandle$CodeCreateErrorExitLastMemoryObjectSingleTerminateWaitZero
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 479851863-0
                                                                                                                                                                                • Opcode ID: 3ed73109c565a90064a559c7f12dc2adb11bdd3152a3d3fb5de7734ac646d6f3
                                                                                                                                                                                • Instruction ID: 7f4f93b674e2ec955674b2195e50ebeabb8675a41d593902dc04bf7fa736d272
                                                                                                                                                                                • Opcode Fuzzy Hash: 3ed73109c565a90064a559c7f12dc2adb11bdd3152a3d3fb5de7734ac646d6f3
                                                                                                                                                                                • Instruction Fuzzy Hash: 4411E271900229EBEB01EFE1CD88ADE7FB9EF08791F104011EA05A6169D6319A54DBA1

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 155 10001606-1000163b GetLogicalDrives GetTickCount WaitForSingleObject 156 10001665-10001667 155->156 157 10001669 156->157 158 1000163d-10001643 GetTickCount 156->158 159 1000166b-10001671 157->159 160 10001672-10001675 158->160 161 10001645-1000164e 158->161 160->159 161->160 162 10001650-1000165a GetLogicalDrives 161->162 162->160 163 1000165c-10001663 WaitForSingleObject 162->163 163->156
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLogicalDrives.KERNEL32 ref: 1000160C
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1000161C
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00001388,?,?,100019A9), ref: 10001634
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1000163D
                                                                                                                                                                                • GetLogicalDrives.KERNEL32 ref: 10001650
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00001388,?,?,100019A9), ref: 10001663
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1832798748.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1832774684.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832822288.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountDrivesLogicalObjectSingleTickWait
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 42545375-0
                                                                                                                                                                                • Opcode ID: 2f4c3f1a3b6afdf214a9756a201ba7ea0d71bd53a76343712a0b17754985ecb0
                                                                                                                                                                                • Instruction ID: 3f6e6b7f54fa11ca4b0782ed1666a21edfd725203009cfb413e51542acf73e8d
                                                                                                                                                                                • Opcode Fuzzy Hash: 2f4c3f1a3b6afdf214a9756a201ba7ea0d71bd53a76343712a0b17754985ecb0
                                                                                                                                                                                • Instruction Fuzzy Hash: 56F0F6319083259FF700EF30ECC886FBBEDEB802D5B25492FF500C2158C632AC049A61

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 164 10001338-10001366 GetModuleFileNameW PathFindFileNameW 165 10001394-10001397 164->165 166 10001368-1000136d 164->166 166->165 167 1000136f-10001374 166->167 167->165 168 10001376-1000137f PathFindExtensionW 167->168 168->165 169 10001381-1000138f lstrcmpiW 168->169 169->165 170 10001391-10001393 169->170
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 1000134F
                                                                                                                                                                                • PathFindFileNameW.SHLWAPI(?), ref: 1000135C
                                                                                                                                                                                • PathFindExtensionW.SHLWAPI(00000000), ref: 10001377
                                                                                                                                                                                • lstrcmpiW.KERNEL32(00000000,.TMP), ref: 10001387
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1832798748.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1832774684.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832822288.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileFindNamePath$ExtensionModulelstrcmpi
                                                                                                                                                                                • String ID: .TMP
                                                                                                                                                                                • API String ID: 597247504-614523329
                                                                                                                                                                                • Opcode ID: b46ec49155dca4e4acb181e031907566a4278cfaff318f8430b02358fa9435f5
                                                                                                                                                                                • Instruction ID: 1fd35f4ed13ad4ccd143400fde8a975121882a3ba8c08806c051296bf98cdfa8
                                                                                                                                                                                • Opcode Fuzzy Hash: b46ec49155dca4e4acb181e031907566a4278cfaff318f8430b02358fa9435f5
                                                                                                                                                                                • Instruction Fuzzy Hash: 43F03760A003159AFB50AF608D4DED737FCEB003C5F028555E559D74AAEBF4CAC9CA60

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 171 10001134-1000114c FindResourceW 172 1000118e-10001192 171->172 173 1000114e-1000116d SizeofResource LoadResource 171->173 174 1000118d 173->174 175 1000116f-10001171 173->175 174->172 175->174 176 10001173-1000117c LockResource 175->176 176->174 177 1000117e-1000118c lstrcpynA 176->177 177->174
                                                                                                                                                                                APIs
                                                                                                                                                                                • FindResourceW.KERNEL32(00000065,0000000A,00000001,?,10001A61), ref: 10001142
                                                                                                                                                                                • SizeofResource.KERNEL32(00000000,?,?,10001A61), ref: 10001156
                                                                                                                                                                                • LoadResource.KERNEL32(00000000,?,?,10001A61), ref: 10001165
                                                                                                                                                                                • LockResource.KERNEL32(00000000,?,?,10001A61), ref: 10001174
                                                                                                                                                                                • lstrcpynA.KERNEL32(10003220,00000000,00000020,?,?,10001A61), ref: 10001186
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1832798748.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1832774684.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832822288.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1832861462.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Resource$FindLoadLockSizeoflstrcpyn
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3315616855-0
                                                                                                                                                                                • Opcode ID: 177b28840c69342d611e61a706d029771a620c0a2154c7c66a29e914538ba66c
                                                                                                                                                                                • Instruction ID: 8471c72c1caef8166e4ab4b94a4b144f79c53e762d3decfbeebc5ecea59f4515
                                                                                                                                                                                • Opcode Fuzzy Hash: 177b28840c69342d611e61a706d029771a620c0a2154c7c66a29e914538ba66c
                                                                                                                                                                                • Instruction Fuzzy Hash: 99F01C35A01334BBFB261BA59CCCF973FADEB497D5F01C126FA05D21A9DA21C815C660

                                                                                                                                                                                Execution Graph

                                                                                                                                                                                Execution Coverage:1.1%
                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                Signature Coverage:9.7%
                                                                                                                                                                                Total number of Nodes:402
                                                                                                                                                                                Total number of Limit Nodes:1
                                                                                                                                                                                execution_graph 1605 401a40 LoadLibraryA GetProcAddress LoadLibraryA GetProcAddress 1630 4016c0 strstr 1605->1630 1607 4022d4 1608 401ac5 1608->1607 1634 403160 GetLocaleInfoW GetComputerNameA lstrcpyA 1608->1634 1612 401b4c 1613 401cbe CloseHandle LoadLibraryA 1629 401b00 1613->1629 1615 4022ac 1615->1607 1616 4022cd CloseHandle 1615->1616 1616->1607 1617 401eaa lstrcpynA lstrlenA lstrcpynA 1666 401660 1617->1666 1618 401dce lstrcpynA 1654 401330 1618->1654 1619 401e1f lstrcpynA lstrlenA lstrcpynA 1660 401510 1619->1660 1620 401f7f 6 API calls 1624 401fc5 ReleaseMutex CloseHandle 1620->1624 1620->1629 1621 401c81 CloseHandle 1621->1629 1624->1629 1626 4020ee lstrcatA LoadLibraryA GetProcAddress 1628 40212f WinExec 1626->1628 1627 401ff7 LoadLibraryA GetProcAddress 1627->1629 1628->1629 1629->1612 1629->1613 1629->1615 1629->1617 1629->1618 1629->1619 1629->1620 1629->1621 1629->1626 1629->1627 1652 401890 GetProcAddress 1629->1652 1631 40179b atoi 1630->1631 1632 40173d strcspn strncpy strcspn 1630->1632 1633 4017b8 1631->1633 1632->1631 1633->1608 1635 4031cd strstr 1634->1635 1637 403238 strstr 1635->1637 1640 40321d lstrcpyA lstrcpyA 1635->1640 1639 40325b strstr 1637->1639 1637->1640 1639->1640 1641 403286 strstr 1639->1641 1643 40334d GlobalMemoryStatusEx 1640->1643 1641->1640 1642 4032ad strstr 1641->1642 1642->1640 1644 4032d1 strstr 1642->1644 1646 4033cd 1643->1646 1644->1640 1647 4033e2 lstrcpyA 1646->1647 1648 401af8 1647->1648 1649 4033fc GetTickCount 1647->1649 1650 401a00 1648->1650 1649->1648 1651 401a18 LoadLibraryA 1650->1651 1651->1629 1653 4018c6 1652->1653 1653->1629 1655 40149c 1654->1655 1657 401366 1654->1657 1655->1629 1656 40148b 1673 4012b0 CreateThread 1656->1673 1657->1656 1672 4012b0 CreateThread 1657->1672 1661 40164b 1660->1661 1662 40157d 1660->1662 1661->1629 1663 401610 1662->1663 1665 4012b0 CreateThread 1662->1665 1674 4012b0 CreateThread 1663->1674 1665->1662 1667 4016b7 1666->1667 1669 401678 1666->1669 1667->1629 1668 4016a6 1676 4012b0 CreateThread 1668->1676 1669->1668 1675 4012b0 CreateThread 1669->1675 1672->1657 1673->1655 1674->1661 1675->1669 1676->1667 1677 401040 1678 401048 1677->1678 1679 401058 1678->1679 1680 40104f #825 1678->1680 1680->1679 1681 405d41 1682 405d46 1681->1682 1685 405d18 #1168 1682->1685 1686 405d32 _setmbcp 1685->1686 1687 405d3b 1685->1687 1686->1687 2063 4028c2 2064 4028c6 2063->2064 2074 4025e0 EnumResourceNamesA 2064->2074 2066 4028cb 2067 402600 20 API calls 2066->2067 2068 4028e7 2067->2068 2069 401a00 LoadLibraryA 2068->2069 2070 4028ec 2069->2070 2075 4012b0 CreateThread 2070->2075 2072 40293c WaitForSingleObject CloseHandle 2073 402958 Sleep 2072->2073 2073->2070 2074->2066 2075->2072 1688 403948 1689 4038da 1688->1689 1689->1688 1691 403b10 1689->1691 1692 403b6e 1691->1692 1693 403bb3 LoadLibraryA 1692->1693 1695 403c03 InterlockedExchange 1692->1695 1696 403c25 1692->1696 1706 403c81 1692->1706 1694 403bc2 GetLastError 1693->1694 1693->1695 1698 403be2 RaiseException 1694->1698 1699 403bd4 1694->1699 1700 403c11 1695->1700 1701 403c37 FreeLibrary 1695->1701 1697 403c95 GetProcAddress 1696->1697 1696->1706 1703 403ca5 GetLastError 1697->1703 1697->1706 1698->1706 1699->1695 1699->1698 1700->1696 1702 403c17 LocalAlloc 1700->1702 1701->1696 1702->1696 1704 403cb7 1703->1704 1705 403cc5 RaiseException 1704->1705 1704->1706 1705->1706 1706->1689 1707 447849 1708 44784d 1707->1708 1709 447907 GetPEB 1708->1709 1710 4479ae 1708->1710 1709->1710 1714 403e50 1722 403d30 GetTickCount rand 1714->1722 1716 403e75 1723 403d30 GetTickCount rand 1716->1723 1718 403f53 ExitThread 1719 403e84 1719->1718 1720 403f41 Sleep 1719->1720 1720->1719 1721 403f52 1720->1721 1721->1718 1722->1716 1723->1719 2085 4024d0 FindResourceA LoadLibraryA GetProcAddress 2086 4025cb 2085->2086 2087 40252b LoadResource 2085->2087 2087->2086 2089 402541 2087->2089 2089->2086 2090 402549 LockResource 2089->2090 2090->2086 2091 402556 CreateFileA 2090->2091 2091->2086 2093 4025ae WriteFile CloseHandle 2091->2093 2093->2086 2094 4012d0 2095 4012e0 LoadLibraryA GetProcAddress 2094->2095 1724 403851 1725 403818 1724->1725 1725->1724 1726 403b10 9 API calls 1725->1726 1726->1725 2096 4037d1 _exit 1727 402153 OpenMutexA 1728 402179 1727->1728 1729 40216b ReleaseMutex CloseHandle 1727->1729 1744 403d30 GetTickCount rand 1728->1744 1729->1728 1731 4021c7 1745 403d30 GetTickCount rand 1731->1745 1733 4021d5 1746 403d30 GetTickCount rand 1733->1746 1735 4021e3 1747 403d30 GetTickCount rand 1735->1747 1737 4021f1 1748 403d30 GetTickCount rand 1737->1748 1739 4021ff lstrcatA 1741 402239 GetProcAddress 1739->1741 1742 40225a WinExec ExitProcess 1741->1742 1744->1731 1745->1733 1746->1735 1747->1737 1748->1739 2097 4039d9 2098 4039e4 2097->2098 2099 403b10 9 API calls 2098->2099 2100 4039ee 2099->2100 1752 403f5b 1753 403fa8 1752->1753 1754 404071 ExitThread 1753->1754 1755 403d30 GetTickCount rand 1753->1755 1756 40405b Sleep 1753->1756 1755->1753 1756->1753 2104 4042e0 2106 404305 2104->2106 2105 404334 ExitThread 2106->2105 2107 404328 Sleep 2106->2107 2107->2106 2110 4406e9 2111 4406ed 2110->2111 2112 4407bd 2111->2112 2114 440807 2111->2114 2118 440951 2114->2118 2116 440811 GetPEB 2117 44081d 2116->2117 2117->2112 1770 403070 1771 403080 1770->1771 1772 403117 #2379 1771->1772 1773 403088 #470 1771->1773 1774 4030b1 #755 1773->1774 1776 401070 1777 401075 1776->1777 1780 40362c 1777->1780 1783 403600 1780->1783 1782 40109a 1784 403615 __dllonexit 1783->1784 1785 403609 _onexit 1783->1785 1784->1782 1785->1782 1786 402970 1787 4029a3 1786->1787 1788 402aee 1786->1788 1787->1788 1789 402a5a Sleep 1787->1789 1790 402aad Sleep 1787->1790 1793 4029aa Sleep 1787->1793 1795 402aa8 1789->1795 1790->1788 1796 402a55 1793->1796 1807 404079 1808 4040ad 1807->1808 1809 40410b 1808->1809 1817 403d30 GetTickCount rand 1808->1817 1811 40412d 1818 403d30 GetTickCount rand 1811->1818 1813 404192 ExitThread 1814 40413c 1814->1813 1815 40418c Sleep 1814->1815 1815->1814 1817->1811 1818->1814 1819 40367f __set_app_type __p__fmode __p__commode 1820 4036ee 1819->1820 1821 403702 1820->1821 1822 4036f6 __setusermatherr 1820->1822 1831 4037f0 _controlfp 1821->1831 1822->1821 1824 403707 _initterm __getmainargs _initterm 1825 40375b GetStartupInfoA 1824->1825 1827 40378f GetModuleHandleA 1825->1827 1832 405d00 #1576 1827->1832 1830 4037b3 exit _XcptFilter 1831->1824 1832->1830 1836 401300 Sleep 1590 440807 1594 440951 1590->1594 1592 440811 GetPEB 1593 44081d 1592->1593 2129 404c83 2131 404cc2 2129->2131 2130 405099 2131->2130 2141 403d30 GetTickCount rand 2131->2141 2133 404dbb 2142 403d30 GetTickCount rand 2133->2142 2135 404dfa 2143 403d30 GetTickCount rand 2135->2143 2137 405092 ExitThread 2138 403d30 GetTickCount rand 2139 404e1f 2138->2139 2139->2137 2139->2138 2140 405085 Sleep 2139->2140 2140->2139 2141->2133 2142->2135 2143->2139 1840 404905 1859 403e00 GetSystemDirectoryA lstrcatA lstrcpyA 1840->1859 1842 40496f 1843 4049fe CreateProcessA 1842->1843 1854 4049d0 1842->1854 1844 404a40 1843->1844 1845 404a28 Sleep 1843->1845 1860 403d30 GetTickCount rand 1844->1860 1845->1844 1847 404b85 ExitThread 1848 404a46 1849 404ae4 1848->1849 1850 404aa9 1848->1850 1848->1854 1863 403d30 GetTickCount rand 1849->1863 1861 403d30 GetTickCount rand 1850->1861 1853 404aae 1862 403d30 GetTickCount rand 1853->1862 1854->1847 1858 404b7b Sleep 1854->1858 1855 404ae9 1864 403d30 GetTickCount rand 1855->1864 1858->1854 1859->1842 1860->1848 1861->1853 1862->1854 1863->1855 1864->1854 1595 447988 1596 447990 1595->1596 1597 4479ae 1596->1597 1599 447907 1596->1599 1603 44776b 1599->1603 1602 447926 1602->1597 1604 447785 GetPEB 1603->1604 1604->1602 1865 40380d 1866 403818 1865->1866 1867 403b10 9 API calls 1866->1867 1867->1866 1868 405810 1872 405875 1868->1872 1869 405a8b 1870 405a84 ExitThread 1871 403d30 GetTickCount rand 1871->1872 1872->1869 1872->1870 1872->1871 1873 405a75 Sleep 1872->1873 1873->1872 1874 402810 1875 40282a Sleep 1874->1875 1877 4028a1 CreateMutexA GetLastError 1875->1877 1878 4028c6 1877->1878 1879 4028bb ExitProcess 1877->1879 1889 4025e0 EnumResourceNamesA 1878->1889 1881 4028cb 1890 402600 lstrcpyA lstrcatA 1881->1890 1883 4028e7 1884 401a00 LoadLibraryA 1883->1884 1885 4028ec 1884->1885 1910 4012b0 CreateThread 1885->1910 1887 40293c WaitForSingleObject CloseHandle 1888 402958 Sleep 1887->1888 1888->1885 1889->1881 1891 402645 1890->1891 1892 402649 1891->1892 1893 4026ac GetFileAttributesA 1891->1893 1892->1883 1894 4026c8 CreateFileA 1893->1894 1895 4026bc 1893->1895 1896 4026f5 GetFileSize 1894->1896 1897 4026e9 1894->1897 1895->1883 1898 402706 CloseHandle 1896->1898 1899 402719 GlobalAlloc 1896->1899 1897->1883 1898->1883 1900 402728 CloseHandle 1899->1900 1901 40273b ReadFile 1899->1901 1900->1883 1902 402753 GlobalFree CloseHandle 1901->1902 1903 40276d CloseHandle BeginUpdateResourceA 1901->1903 1902->1883 1904 40278a GlobalFree 1903->1904 1905 40279d UpdateResourceA 1903->1905 1904->1883 1906 4027d6 EndUpdateResourceA 1905->1906 1907 4027b9 lstrlenA UpdateResourceA 1905->1907 1908 4027e5 GlobalFree 1906->1908 1909 4027f7 GlobalFree 1906->1909 1907->1906 1908->1883 1909->1883 1910->1887 2163 44079e 2164 4407a1 2163->2164 2165 4407bd 2164->2165 2166 440807 GetPEB 2164->2166 2166->2165 1917 401f1c 1918 401f29 lstrlenA 1917->1918 1919 401bf9 1917->1919 1918->1919 1920 401cbe CloseHandle LoadLibraryA 1919->1920 1921 401890 GetProcAddress 1919->1921 1922 4022ac 1919->1922 1925 401eaa lstrcpynA lstrlenA lstrcpynA 1919->1925 1926 401dce lstrcpynA 1919->1926 1927 401e1f lstrcpynA lstrlenA lstrcpynA 1919->1927 1928 401f7f 6 API calls 1919->1928 1929 401c81 CloseHandle 1919->1929 1934 4020ee lstrcatA LoadLibraryA GetProcAddress 1919->1934 1935 401ff7 LoadLibraryA GetProcAddress 1919->1935 1920->1919 1921->1919 1923 4022d4 1922->1923 1924 4022cd CloseHandle 1922->1924 1924->1923 1931 401660 CreateThread 1925->1931 1933 401330 CreateThread 1926->1933 1930 401510 CreateThread 1927->1930 1928->1919 1932 401fc5 ReleaseMutex CloseHandle 1928->1932 1929->1919 1930->1919 1931->1919 1932->1919 1933->1919 1936 40212f WinExec 1934->1936 1935->1919 1936->1919 1937 401020 #561 1938 402b20 #4710 1939 402b46 #6197 1938->1939 1948 402c60 lstrcpyA lstrcatA 1939->1948 1943 402bae 1945 402c14 1945->1943 1972 4023b0 LoadLibraryA GetProcAddress 1945->1972 1949 402ba8 1948->1949 1949->1943 1950 402d30 LoadLibraryA GetProcAddress 1949->1950 1951 402e03 GetSystemDirectoryA strncmp 1950->1951 1952 402e45 1951->1952 1957 402f16 1951->1957 1976 403d30 GetTickCount rand 1952->1976 1954 402e4c 1977 403d30 GetTickCount rand 1954->1977 1956 40301c 1956->1945 1957->1956 1961 402f8c 1957->1961 1962 402f7f GetLastError 1957->1962 1958 402e5a 1978 403d30 GetTickCount rand 1958->1978 1960 402e68 1979 403d30 GetTickCount rand 1960->1979 1961->1956 1966 402fc5 lstrcpyA lstrcatA 1961->1966 1962->1961 1964 402e76 1980 403d30 GetTickCount rand 1964->1980 1969 402ffa lstrlenA 1966->1969 1967 402e84 1981 403d30 GetTickCount rand 1967->1981 1969->1956 1970 402e92 lstrcatA lstrcatA CopyFileA lstrcpyA 1970->1957 1973 402470 GetTempPathA lstrcatA MoveFileExA 1972->1973 1974 4024b0 MoveFileExA 1973->1974 1975 4024bd ExitProcess 1973->1975 1974->1975 1976->1954 1977->1958 1978->1960 1979->1964 1980->1967 1981->1970 1982 404720 1983 404785 1982->1983 1984 40483f 1982->1984 1997 403e00 GetSystemDirectoryA lstrcatA lstrcpyA 1983->1997 1998 403d30 GetTickCount rand 1984->1998 1987 404845 1995 40484c 1987->1995 1999 403d30 GetTickCount rand 1987->1999 1988 404792 1990 404837 ExitThread 1988->1990 1991 4047f7 CreateProcessA 1988->1991 1992 404831 Sleep 1991->1992 1993 40481d Sleep 1991->1993 1992->1988 1993->1992 1994 4048fd ExitThread 1995->1994 1996 4048f2 Sleep 1995->1996 1996->1995 1997->1988 1998->1987 1999->1995 2167 4041a1 2169 4041ba 2167->2169 2168 4041ff 2169->2168 2170 40421c GetTickCount 2169->2170 2176 403d30 GetTickCount rand 2170->2176 2172 40426d 2177 403d30 GetTickCount rand 2172->2177 2175 40427c ExitThread 2176->2172 2177->2175 2187 4010b0 #1134 2190 4011f0 #324 #1168 #1146 2187->2190 2191 4010ed #2514 #641 2190->2191 2203 4045b1 2204 404603 2203->2204 2205 404644 2203->2205 2215 403d30 GetTickCount rand 2204->2215 2217 403d30 GetTickCount rand 2205->2217 2208 40460f 2216 403d30 GetTickCount rand 2208->2216 2209 404651 2218 403d30 GetTickCount rand 2209->2218 2212 4046e4 ExitThread 2213 40461d 2213->2212 2214 4046da Sleep 2213->2214 2214->2213 2215->2208 2216->2213 2217->2209 2218->2213 2024 401d35 2025 401d65 CreateFileA 2024->2025 2045 401bf9 2024->2045 2026 401d8b 2025->2026 2025->2045 2027 401db6 CloseHandle 2026->2027 2026->2045 2027->2045 2028 401cbe CloseHandle LoadLibraryA 2028->2045 2029 401890 GetProcAddress 2029->2045 2030 4022ac 2031 4022d4 2030->2031 2032 4022cd CloseHandle 2030->2032 2032->2031 2033 401eaa lstrcpynA lstrlenA lstrcpynA 2039 401660 CreateThread 2033->2039 2034 401dce lstrcpynA 2041 401330 CreateThread 2034->2041 2035 401e1f lstrcpynA lstrlenA lstrcpynA 2038 401510 CreateThread 2035->2038 2036 401f7f 6 API calls 2040 401fc5 ReleaseMutex CloseHandle 2036->2040 2036->2045 2037 401c81 CloseHandle 2037->2045 2038->2045 2039->2045 2040->2045 2041->2045 2042 4020ee lstrcatA LoadLibraryA GetProcAddress 2044 40212f WinExec 2042->2044 2043 401ff7 LoadLibraryA GetProcAddress 2043->2045 2044->2045 2045->2028 2045->2029 2045->2030 2045->2033 2045->2034 2045->2035 2045->2036 2045->2037 2045->2042 2045->2043 2228 4043bf 2229 4043fb 2228->2229 2230 404436 malloc 2229->2230 2235 40449b 2230->2235 2231 4045a9 ExitThread 2232 403d30 GetTickCount rand 2232->2235 2233 4044f4 sprintf 2233->2235 2234 404526 sprintf 2234->2235 2235->2231 2235->2232 2235->2233 2235->2234

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 29 440807-44081b call 440951 GetPEB 32 44081d-440840 call 440951 call 44094d 29->32 33 440849-44087e call 4407e0 29->33 40 440845-440848 32->40 42 4408b6-4408c5 33->42 43 440880-440888 33->43 40->33 43->42 44 44088a-4408b5 43->44 44->42
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: d88ad1f2753a32e2db0abe4e2562e0719c56c9d377691ccc2ee5589576cce55a
                                                                                                                                                                                • Instruction ID: b765a96d28626ebff7f28c112232a2e79a51613436dd4c68951b298813778f37
                                                                                                                                                                                • Opcode Fuzzy Hash: d88ad1f2753a32e2db0abe4e2562e0719c56c9d377691ccc2ee5589576cce55a
                                                                                                                                                                                • Instruction Fuzzy Hash: FC014832A041419BFB10EE29CD89A9DB762EBC0328F10831AE6145F18AC779D665CAC1

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 58 401a40-401acd LoadLibraryA GetProcAddress LoadLibraryA GetProcAddress call 4016c0 61 401ad3-401b03 call 401810 call 403160 call 401a00 58->61 62 4022d4-4022de 58->62 69 401b05 61->69 70 401b0d-401b4a 61->70 69->70 72 401b64-401bf4 70->72 73 401b4c-401b63 70->73 74 401bf9-401c0c 72->74 75 401c15-401c1f 74->75 76 401c0e-401c13 74->76 78 401c26-401c3c call 401950 75->78 79 401c21 75->79 76->78 82 401c42-401c45 78->82 83 4022ac-4022b2 78->83 79->78 85 401cf5-401d10 call 401950 82->85 86 401c4b-401c5a 82->86 84 4022b3-4022cb 83->84 84->62 104 4022cd-4022ce CloseHandle 84->104 96 401d16-401d20 85->96 97 4022df-4022e6 85->97 88 401c90-401c9a 86->88 89 401c5c-401c63 86->89 88->74 90 401ca0-401caf 88->90 89->88 93 401c65-401c79 89->93 94 401ce1-401cf0 call 401890 90->94 95 401cb1-401cb8 90->95 111 401c81-401c88 CloseHandle 93->111 112 401c7b-401c7f 93->112 94->74 95->74 98 401cbe-401cdb CloseHandle LoadLibraryA 95->98 96->74 101 401d26-401d2e 96->101 97->84 98->74 98->94 105 401f61-401f72 101->105 106 401eaa-401f17 lstrcpynA lstrlenA lstrcpynA call 401660 101->106 107 40208d-40214e lstrcatA LoadLibraryA GetProcAddress WinExec 101->107 108 401dce-401e1a lstrcpynA call 401330 101->108 109 401e1f-401ea5 lstrcpynA lstrlenA lstrcpynA call 401510 101->109 110 401f7f-401fc3 LoadLibraryA GetProcAddress LoadLibraryA GetProcAddress OpenMutexA GetLastError 101->110 104->62 105->74 115 401f78-401f7a 105->115 106->74 107->74 108->74 109->74 116 401fd3-402089 LoadLibraryA GetProcAddress 110->116 117 401fc5-401fcd ReleaseMutex CloseHandle 110->117 111->88 112->88 112->111 115->74 116->107 117->116
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32 ref: 00401A9E
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00401AA7
                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,GetTempPathA), ref: 00401AB7
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00401ABA
                                                                                                                                                                                  • Part of subcall function 004016C0: strstr.MSVCRT ref: 00401730
                                                                                                                                                                                  • Part of subcall function 004016C0: strcspn.MSVCRT ref: 0040174D
                                                                                                                                                                                  • Part of subcall function 004016C0: strncpy.MSVCRT ref: 0040175C
                                                                                                                                                                                  • Part of subcall function 004016C0: strcspn.MSVCRT ref: 0040176C
                                                                                                                                                                                  • Part of subcall function 004016C0: atoi.MSVCRT(00000000), ref: 004017A8
                                                                                                                                                                                  • Part of subcall function 00403160: GetLocaleInfoW.KERNEL32(00000800,00000002,?,00000040,?,74DEF550,74DF0BD0,00000072), ref: 0040317B
                                                                                                                                                                                  • Part of subcall function 00403160: GetComputerNameA.KERNEL32 ref: 00403192
                                                                                                                                                                                  • Part of subcall function 00403160: lstrcpyA.KERNEL32(?,SOFTWARE\Microsoft\Windows NT\CurrentVersion), ref: 004031AB
                                                                                                                                                                                  • Part of subcall function 00403160: strstr.MSVCRT ref: 00403214
                                                                                                                                                                                  • Part of subcall function 00403160: lstrcpyA.KERNEL32(?,Windows NT), ref: 00403304
                                                                                                                                                                                  • Part of subcall function 00403160: lstrcpyA.KERNEL32(?,HARDWARE\DESCRIPTION\System\CentralProcessor\0), ref: 0040332D
                                                                                                                                                                                  • Part of subcall function 00401A00: LoadLibraryA.KERNEL32 ref: 00401A20
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00401C82
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00401CBF
                                                                                                                                                                                • LoadLibraryA.KERNEL32(PlusCtrl.dll), ref: 00401CD2
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LibraryLoad$lstrcpy$AddressCloseHandleProcstrcspnstrstr$ComputerInfoLocaleNameatoistrncpy
                                                                                                                                                                                • String ID: ,8@$.$A$A$D$Distribuoeq$ExitProcess$F$F$F$G$GetTempPathA$L$M$N$PlusCtrl.dll$R$SetFileAttributesA$T$U$W$a$a$d$d$d$e$e$e$e$e$e$i$i$i$i$kernel32.dll$l$l$l$l$l$l$l$l$m$m$o$o$o$o$o$t$t$u$u$w$w$8@
                                                                                                                                                                                • API String ID: 3864303722-4133879002
                                                                                                                                                                                • Opcode ID: 8fad84325013aa2872d693e4a5823aaf4a1b65688ad2ea7df792892cca219c5c
                                                                                                                                                                                • Instruction ID: 3c3143e3e5472c0825c52dd3c823dc81544a2ddb207d74fe6334a4c7ffd002c2
                                                                                                                                                                                • Opcode Fuzzy Hash: 8fad84325013aa2872d693e4a5823aaf4a1b65688ad2ea7df792892cca219c5c
                                                                                                                                                                                • Instruction Fuzzy Hash: 0502C270548380DEE310CB64DD48B5BBBE5AB95704F04492DF6C5A72D2DBBAD808CB6B

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 132 403160-4031cf GetLocaleInfoW GetComputerNameA lstrcpyA 134 4031d1-4031fd 132->134 135 403204-40321b strstr 132->135 134->135 136 403238-403249 strstr 135->136 137 40321d-403233 135->137 139 40325b-40326c strstr 136->139 140 40324b-403256 136->140 138 403304-40334f lstrcpyA * 2 137->138 148 403351-403385 138->148 149 40338c-4033fa GlobalMemoryStatusEx call 403660 lstrcpyA 138->149 143 403286-403297 strstr 139->143 144 40326e-403284 139->144 142 4032fd-403303 140->142 142->138 145 403299-4032ab 143->145 146 4032ad-4032be strstr 143->146 144->138 145->138 150 4032c0-4032cf 146->150 151 4032d1-4032e8 strstr 146->151 148->149 159 403407-403417 149->159 160 4033fc-403402 GetTickCount 149->160 150->142 152 4032f8 151->152 153 4032ea-4032f6 151->153 152->142 153->138 160->159
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000800,00000002,?,00000040,?,74DEF550,74DF0BD0,00000072), ref: 0040317B
                                                                                                                                                                                • GetComputerNameA.KERNEL32 ref: 00403192
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,SOFTWARE\Microsoft\Windows NT\CurrentVersion), ref: 004031AB
                                                                                                                                                                                • strstr.MSVCRT ref: 00403214
                                                                                                                                                                                • strstr.MSVCRT ref: 00403242
                                                                                                                                                                                • strstr.MSVCRT ref: 00403265
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,Windows NT), ref: 00403304
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,HARDWARE\DESCRIPTION\System\CentralProcessor\0), ref: 0040332D
                                                                                                                                                                                • GlobalMemoryStatusEx.KERNEL32(?), ref: 004033B5
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,20108K), ref: 004033F1
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 004033FC
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcpy$strstr$ComputerCountGlobalInfoLocaleMemoryNameStatusTick
                                                                                                                                                                                • String ID: $9@$%u MB$%u MHz$,8@$2000$2003$2008$20108K$69@$@$@$HARDWARE\DESCRIPTION\System\CentralProcessor\0$ProductName$SOFTWARE\Microsoft\Windows NT\CurrentVersion$Vista$Windows 2000$Windows 2003$Windows 2008$Windows 7$Windows NT$Windows Vista$Windows XP$~MHz
                                                                                                                                                                                • API String ID: 13981014-3249776645
                                                                                                                                                                                • Opcode ID: b890d30ee0b0790192ef3d330c4cc97dd10b39269747d7349394549379db7efe
                                                                                                                                                                                • Instruction ID: 796351ffad0513cd72b75cf0597ba2326a6d71879f4fa0a8f8748fb66bcde97c
                                                                                                                                                                                • Opcode Fuzzy Hash: b890d30ee0b0790192ef3d330c4cc97dd10b39269747d7349394549379db7efe
                                                                                                                                                                                • Instruction Fuzzy Hash: EC617570144305AFD310DF60DE85FAB7BACAB88745F10493EF685B21D0EA78A609CB6D
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 1e0009517e454c8d5100fc340b0ea3626389ffad213adf61342b8038743361b0
                                                                                                                                                                                • Instruction ID: 357fe6ae4ef08bac6b491023afff3cf9a93833a3c28455eab367effd12a56041
                                                                                                                                                                                • Opcode Fuzzy Hash: 1e0009517e454c8d5100fc340b0ea3626389ffad213adf61342b8038743361b0
                                                                                                                                                                                • Instruction Fuzzy Hash: 24115772A081205FEB19AE29CC85F9EB3A2ABC5724F00832ED1245B2C5DB79D546CA94
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: d7528ccbc54291cf828129b84b00d45dd4e7a2c73fe3772a29b066a21d2aeea6
                                                                                                                                                                                • Instruction ID: e47e49ce774d3fe9883cab64ce365b5a25cca8981845ddeb62c8376c0b71d793
                                                                                                                                                                                • Opcode Fuzzy Hash: d7528ccbc54291cf828129b84b00d45dd4e7a2c73fe3772a29b066a21d2aeea6
                                                                                                                                                                                • Instruction Fuzzy Hash: E4D017300082508FD7002BB4EC4D2DFFBA4AFC0382F11882AF58790164CEB888828F53

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 161 402d30-402e3f LoadLibraryA GetProcAddress GetSystemDirectoryA strncmp 163 402e45-402f14 call 403d30 * 6 lstrcatA * 2 CopyFileA lstrcpyA 161->163 164 402f16 161->164 165 402f1c-402f48 163->165 164->165 170 40301c-403038 call 40303f 165->170 171 402f4e-402f7d 165->171 178 402fb6-402fc3 171->178 179 402f7f-402f8a GetLastError 171->179 178->170 185 402fc5-403015 lstrcpyA lstrcatA lstrlenA 178->185 179->178 181 402f8c-402fa9 179->181 181->170 188 402fab-402faf 181->188 185->170 188->178
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,00000047,00000000,0000009C), ref: 00402DE5
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00402DEC
                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00402E0F
                                                                                                                                                                                • strncmp.MSVCRT ref: 00402E34
                                                                                                                                                                                • lstrcatA.KERNEL32(?,004084CC), ref: 00402EC0
                                                                                                                                                                                • lstrcatA.KERNEL32(?,?), ref: 00402ED0
                                                                                                                                                                                • CopyFileA.KERNEL32(?,?,00000000), ref: 00402EE1
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,?), ref: 00402F04
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00402F7F
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,SYSTEM\CurrentControlSet\Services\), ref: 00402FD1
                                                                                                                                                                                • lstrcatA.KERNEL32(?,?), ref: 00402FDF
                                                                                                                                                                                • lstrlenA.KERNEL32(00000000), ref: 00402FFE
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcat$lstrcpy$AddressCopyCountDirectoryErrorFileLastLibraryLoadProcSystemTicklstrlenrandstrncmp
                                                                                                                                                                                • String ID: %c%c%c%c%c%c.exe$,8@$A$Description$F$G$M$N$SYSTEM\CurrentControlSet\Services\$a$d$i$kernel32.dll$m$o$t$u$8@
                                                                                                                                                                                • API String ID: 2930506891-1316125334
                                                                                                                                                                                • Opcode ID: 4cad2e7bd832c944ab44e5aa06c1b8362982bd4035659bc22fff8856b8ad885a
                                                                                                                                                                                • Instruction ID: 0e0e6dca43d9b0313fe333de96fee7407300e1d87e337aa7371e7680423aad75
                                                                                                                                                                                • Opcode Fuzzy Hash: 4cad2e7bd832c944ab44e5aa06c1b8362982bd4035659bc22fff8856b8ad885a
                                                                                                                                                                                • Instruction Fuzzy Hash: 478119B2900258ABD722DB60DD89FDA7B7CAF55700F0401E9F609B61C1DA789F44CF65

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,SYSTEM\CurrentControlSet\Services\), ref: 00402613
                                                                                                                                                                                • lstrcatA.KERNEL32(?,Distribuoeq), ref: 00402623
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcatlstrcpy
                                                                                                                                                                                • String ID: $9@$69@$Distribuoeq$ImagePath$SYSTEM\CurrentControlSet\Services\
                                                                                                                                                                                • API String ID: 3905823039-738438224
                                                                                                                                                                                • Opcode ID: 4993b40f7886f15423b6108ea60fa8a6cb83f6d371995b2a9da2af4ffd17cede
                                                                                                                                                                                • Instruction ID: cff8f841e93e58ab4234d6d93627b2c916986187481524a3f77962f8d504dc07
                                                                                                                                                                                • Opcode Fuzzy Hash: 4993b40f7886f15423b6108ea60fa8a6cb83f6d371995b2a9da2af4ffd17cede
                                                                                                                                                                                • Instruction Fuzzy Hash: 1551D4357407056BE320DB34ED49FEB37A8EB84721F404839FA06F11D0E6BD95194669

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?), ref: 00402438
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0040243F
                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104,?), ref: 0040247C
                                                                                                                                                                                • lstrcatA.KERNEL32(?,SOFTWARE.LOG), ref: 0040248E
                                                                                                                                                                                • MoveFileExA.KERNEL32(00000000,?,00000003(MOVEFILE_REPLACE_EXISTING|MOVEFILE_COPY_ALLOWED)), ref: 004024AA
                                                                                                                                                                                • MoveFileExA.KERNEL32(?,00000000,00000005(MOVEFILE_REPLACE_EXISTING|MOVEFILE_DELAY_UNTIL_REBOOT)), ref: 004024BB
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileMove$AddressLibraryLoadPathProcTemplstrcat
                                                                                                                                                                                • String ID: A$F$G$M$N$SOFTWARE.LOG$a$d$i$kernel32.dll$m$o$t$u
                                                                                                                                                                                • API String ID: 20907805-1765106238
                                                                                                                                                                                • Opcode ID: 3574a8691a983e4fb58ac25ab56cb1c955f97815db305d7cfbd3ec60fc5b3c7d
                                                                                                                                                                                • Instruction ID: f0613c91973a543e40f7bda577bceb9edfdbe02e48fb26baed1209212c166b8f
                                                                                                                                                                                • Opcode Fuzzy Hash: 3574a8691a983e4fb58ac25ab56cb1c955f97815db305d7cfbd3ec60fc5b3c7d
                                                                                                                                                                                • Instruction Fuzzy Hash: 43219171D482CCEEEB11C7A8CD09BDEBFB45B22704F0480D9964477282D6B91B48CBB6

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 222 404905-4049ce call 403e00 226 4049d0-4049f9 222->226 227 4049fe-404a26 CreateProcessA 222->227 228 404b25-404b2b 226->228 229 404a40-404a52 call 403d30 227->229 230 404a28-404a39 Sleep 227->230 231 404b31-404b38 228->231 237 404aa2-404aa7 229->237 238 404a54-404a57 229->238 230->229 233 404b85-404b87 ExitThread 231->233 234 404b3a-404b83 call 403d50 call 4057a0 Sleep 231->234 234->231 239 404ae4-404b22 call 403d30 * 2 237->239 240 404aa9-404ae2 call 403d30 * 2 237->240 242 404a59-404a78 238->242 243 404a7d-404a9d 238->243 239->228 240->228 242->228 243->228
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00403E00: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00403E10
                                                                                                                                                                                  • Part of subcall function 00403E00: lstrcatA.KERNEL32(?,\Program Files\Internet Explorer\iexplore.exe,?,00000104), ref: 00403E25
                                                                                                                                                                                  • Part of subcall function 00403E00: lstrcpyA.KERNEL32(?,?,?,\Program Files\Internet Explorer\iexplore.exe,?,00000104), ref: 00403E38
                                                                                                                                                                                • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00404A1E
                                                                                                                                                                                • Sleep.KERNEL32(00001388), ref: 00404A2D
                                                                                                                                                                                • Sleep.KERNEL32(0000000A,?,00000000), ref: 00404B7D
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00404B87
                                                                                                                                                                                Strings
                                                                                                                                                                                • ,8@, xrefs: 0040496F
                                                                                                                                                                                • GET %s HTTP/1.1Content-Type: text/htmlHost: %sAccept: text/html, */*User-Agent:Mozilla/4.0 (compatible; MSIE %d.00; Windows NT %d.0; MyIE 3.01), xrefs: 00404AD7
                                                                                                                                                                                • GET %s HTTP/1.1Host: %s:%d, xrefs: 00404A92
                                                                                                                                                                                • GET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#, xrefs: 004049D0
                                                                                                                                                                                • D, xrefs: 004049A4
                                                                                                                                                                                • %s %s%s, xrefs: 00404991
                                                                                                                                                                                • GET %s HTTP/1.1Content-Type: text/htmlHost: %s:%dAccept: text/html, */*User-Agent:Mozilla/4.0 (compatible; MSIE %d.00; Windows NT %d.0; MyIE 3.01), xrefs: 00404B1A
                                                                                                                                                                                • GET %s HTTP/1.1Host: %s, xrefs: 00404A6D
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Sleep$CreateDirectoryExitProcessSystemThreadlstrcatlstrcpy
                                                                                                                                                                                • String ID: %s %s%s$,8@$D$GET %s HTTP/1.1Content-Type: text/htmlHost: %sAccept: text/html, */*User-Agent:Mozilla/4.0 (compatible; MSIE %d.00; Windows NT %d.0; MyIE 3.01)$GET %s HTTP/1.1Content-Type: text/htmlHost: %s:%dAccept: text/html, */*User-Agent:Mozilla/4.0 (compatible; MSIE %d.00; Windows NT %d.0; MyIE 3.01)$GET %s HTTP/1.1Host: %s$GET %s HTTP/1.1Host: %s:%d$GET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#
                                                                                                                                                                                • API String ID: 2825703556-2499878509
                                                                                                                                                                                • Opcode ID: df2cad709f29754dcafc4a0d25050df2d5ba39f326bf680629eab38fb005b706
                                                                                                                                                                                • Instruction ID: da6923137c11df0d7ab68030686ac7cd269fa33bd206a37efab997621938c878
                                                                                                                                                                                • Opcode Fuzzy Hash: df2cad709f29754dcafc4a0d25050df2d5ba39f326bf680629eab38fb005b706
                                                                                                                                                                                • Instruction Fuzzy Hash: 2551A8B15443456BD324DB64CD41FEB77A9AFC4304F00493EF64AA72C1EA79AA04CB9B

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 260 4024d0-402525 FindResourceA LoadLibraryA GetProcAddress 261 4025cb-4025d6 260->261 262 40252b-40253b LoadResource 260->262 262->261 264 402541-402543 262->264 264->261 265 402549-402554 LockResource 264->265 265->261 266 402556-4025ac CreateFileA 265->266 266->261 268 4025ae-4025c5 WriteFile CloseHandle 266->268 268->261
                                                                                                                                                                                APIs
                                                                                                                                                                                • FindResourceA.KERNEL32(?,?,?), ref: 00402504
                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,SizeofResource), ref: 00402516
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0040251D
                                                                                                                                                                                • LoadResource.KERNEL32(?,00000000), ref: 00402533
                                                                                                                                                                                • LockResource.KERNEL32(00000000), ref: 0040254A
                                                                                                                                                                                • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 004025A1
                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 004025BE
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 004025C5
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Resource$FileLoad$AddressCloseCreateFindHandleLibraryLockProcWrite
                                                                                                                                                                                • String ID: ,8@$SizeofResource$hra%u.dll$kernel32.dll
                                                                                                                                                                                • API String ID: 2921964263-4168475015
                                                                                                                                                                                • Opcode ID: a79a88351d4ee55d91fec4b12707c34b880592affa0a33c76b31672086c36472
                                                                                                                                                                                • Instruction ID: 05619c64b77a0a6437fb081d8a4bc4abd72332ae768d0b043ea742f75d8c896d
                                                                                                                                                                                • Opcode Fuzzy Hash: a79a88351d4ee55d91fec4b12707c34b880592affa0a33c76b31672086c36472
                                                                                                                                                                                • Instruction Fuzzy Hash: 1F11D2716402047BD7209F649E4DFAB376CEB85B24F114529FE06B72C0DBB498148ABC

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 00402888
                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,Distribuoeq), ref: 004028A8
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 004028AE
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 004028BC
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,Function_00001A40,00000000), ref: 00402944
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0040294D
                                                                                                                                                                                • Sleep.KERNEL32(0000012C), ref: 00402967
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Sleep$CloseCreateErrorExitHandleLastMutexObjectProcessSingleWait
                                                                                                                                                                                • String ID: ,8@$Distribuoeq$H9@$Z9@$hra%u.dll
                                                                                                                                                                                • API String ID: 482528292-2211841438
                                                                                                                                                                                • Opcode ID: 735153542032c615ee15675859b1d42246c009a904f63fe55f3969934729beb0
                                                                                                                                                                                • Instruction ID: 9e342082198d0c0f17f09a8a404d76bdda1f71cbb84061cebe59b1f914c361f5
                                                                                                                                                                                • Opcode Fuzzy Hash: 735153542032c615ee15675859b1d42246c009a904f63fe55f3969934729beb0
                                                                                                                                                                                • Instruction Fuzzy Hash: 2A314DB0540305AFD310EB61EF4AF5A3AA8EB54718F21413EB655B61E2CFF958048FAD

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 289 404c83-404d18 292 405099-4050a5 289->292 293 404d1e-404d38 289->293 293->292 295 404d3e-404d5d 293->295 295->292 297 404d63-404efe call 403d50 call 403d30 call 403d50 call 403d30 * 2 call 405740 * 2 295->297 320 404f00-404f07 297->320 321 405092-405093 ExitThread 320->321 322 404f0d 320->322 323 404f15-40507f call 403d30 * 7 call 405740 * 2 322->323 347 405085-40508d Sleep 323->347 347->320
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 00405087
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00405093
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountExitSleepThreadTickrand
                                                                                                                                                                                • String ID: %d.%d.%d.%d$,8@$192.168.1.244$<:@$@$E$P$`:@$]@
                                                                                                                                                                                • API String ID: 896407411-2643560063
                                                                                                                                                                                • Opcode ID: d604f48981dc178444f468b20bfd3291236b9bb87fd842ba203fa14314ef6784
                                                                                                                                                                                • Instruction ID: a11e23f07e89fd79917e8136cf8e3326afab1f20c2e29fb6b7df3ea0f310ee3b
                                                                                                                                                                                • Opcode Fuzzy Hash: d604f48981dc178444f468b20bfd3291236b9bb87fd842ba203fa14314ef6784
                                                                                                                                                                                • Instruction Fuzzy Hash: BBB159715083859AE710DF60C845B6BB7E5FFD4308F004D2DFA89A7291DB749A09CB9B

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 348 405320-4053a8 351 405729-405735 348->351 352 4053ae-4053c8 348->352 352->351 354 4053ce-4053ed 352->354 354->351 356 4053f3-40558e call 403d50 call 403d30 call 403d50 call 403d30 * 2 call 405740 * 2 354->356 379 405590-405597 356->379 380 405722-405723 ExitThread 379->380 381 40559d 379->381 382 4055a5-40570f call 403d30 * 7 call 405740 * 2 381->382 406 405715-40571d Sleep 382->406 406->379
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 00405717
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00405723
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountExitSleepThreadTickrand
                                                                                                                                                                                • String ID: %d.%d.%d.%d$,8@$192.168.1.244$<:@$@$E$P$`:@$]@
                                                                                                                                                                                • API String ID: 896407411-2643560063
                                                                                                                                                                                • Opcode ID: fb4a31642ab8506c44b56105cc454ed5c2899b6acfb7622cd7005f80403f0be3
                                                                                                                                                                                • Instruction ID: bee5a320e23260b0ccfa8ee8b9c418d69dfc131687e79230085c79d38b805ed6
                                                                                                                                                                                • Opcode Fuzzy Hash: fb4a31642ab8506c44b56105cc454ed5c2899b6acfb7622cd7005f80403f0be3
                                                                                                                                                                                • Instruction Fuzzy Hash: 90B179715083859AE710DF60C845B6BB7E5FFD4308F004D2DFA89A7291DBB49A09CB9B

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 407 404720-40477f 408 404785-4047eb call 403e00 407->408 409 40483f-40484a call 403d30 407->409 420 4047ef-4047f5 408->420 414 40486a-404882 call 403d30 409->414 415 40484c-404868 409->415 416 404887-40489f 414->416 415->416 424 4048a5-4048ab 416->424 422 404837-404839 ExitThread 420->422 423 4047f7-40481b CreateProcessA 420->423 425 404831-404835 Sleep 423->425 426 40481d-40482a Sleep 423->426 427 4048fd-4048ff ExitThread 424->427 428 4048ad-4048fb call 403d50 call 4057a0 Sleep 424->428 425->420 426->425 428->424
                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00404817
                                                                                                                                                                                • Sleep.KERNEL32(000007D0), ref: 00404822
                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 00404833
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00404839
                                                                                                                                                                                • Sleep.KERNEL32(00000032,?,00000000), ref: 004048F4
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 004048FF
                                                                                                                                                                                  • Part of subcall function 00403E00: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00403E10
                                                                                                                                                                                  • Part of subcall function 00403E00: lstrcatA.KERNEL32(?,\Program Files\Internet Explorer\iexplore.exe,?,00000104), ref: 00403E25
                                                                                                                                                                                  • Part of subcall function 00403E00: lstrcpyA.KERNEL32(?,?,?,\Program Files\Internet Explorer\iexplore.exe,?,00000104), ref: 00403E38
                                                                                                                                                                                Strings
                                                                                                                                                                                • GET %s HTTP/1.1Content-Type: text/htmlHost: %sAccept: text/html, */*User-Agent:Mozilla/5.0 (X11; U; Linux i686; en-US; re:1.4.0) Gecko/20080808 Firefox/%d.0, xrefs: 00404882
                                                                                                                                                                                • ,8@, xrefs: 004047B4, 0040488F
                                                                                                                                                                                • GET %s HTTP/1.1Referer: http://%s:80/http://%sHost: %sConnection: CloseCache-Control: no-cache, xrefs: 00404863
                                                                                                                                                                                • D, xrefs: 004047CB
                                                                                                                                                                                • %s %s%s, xrefs: 004047AE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Sleep$ExitThread$CreateDirectoryProcessSystemlstrcatlstrcpy
                                                                                                                                                                                • String ID: %s %s%s$,8@$D$GET %s HTTP/1.1Content-Type: text/htmlHost: %sAccept: text/html, */*User-Agent:Mozilla/5.0 (X11; U; Linux i686; en-US; re:1.4.0) Gecko/20080808 Firefox/%d.0$GET %s HTTP/1.1Referer: http://%s:80/http://%sHost: %sConnection: CloseCache-Control: no-cache
                                                                                                                                                                                • API String ID: 4106849892-1440346242
                                                                                                                                                                                • Opcode ID: 5eb02f3b8431406fad96daf4aa59b50a38eec1cead9eb88fe7224a995bb05ed2
                                                                                                                                                                                • Instruction ID: 794b02a4c492586d25d224780bf78908b263a50c21f6d464f885ce95802daaf6
                                                                                                                                                                                • Opcode Fuzzy Hash: 5eb02f3b8431406fad96daf4aa59b50a38eec1cead9eb88fe7224a995bb05ed2
                                                                                                                                                                                • Instruction Fuzzy Hash: A1416672144345AFE320DB50CD45BEB77A9AFC4700F004D3EF686A31C1DA7999048BAA

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • OpenMutexA.KERNEL32(001F0001,00000000,Distribuoeq), ref: 0040215F
                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 0040216C
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00402173
                                                                                                                                                                                • lstrcatA.KERNEL32(?,?), ref: 0040222C
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 0040223F
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Mutex$AddressCloseHandleOpenProcReleaselstrcat
                                                                                                                                                                                • String ID: ,8@$Distribuoeq$stf%c%c%c%c%c.exe$8@
                                                                                                                                                                                • API String ID: 2376757572-3791897913
                                                                                                                                                                                • Opcode ID: 3fee883449239276f1948b4b83ab1ea6cde5b5cab6033c52ad3544baa1033d71
                                                                                                                                                                                • Instruction ID: 07dd3426e8a5cfa61062460b71f0a3489c34bdea3db5e388aae2d5ac9104c876
                                                                                                                                                                                • Opcode Fuzzy Hash: 3fee883449239276f1948b4b83ab1ea6cde5b5cab6033c52ad3544baa1033d71
                                                                                                                                                                                • Instruction Fuzzy Hash: 6C31F6F26403417BE7209BA0DD0AFAF369CAF44701F00493DF746B61C1EEB896048A6B
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(?), ref: 00403BB6
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00403BC2
                                                                                                                                                                                • RaiseException.KERNEL32(C06D007E,00000000,00000001,?), ref: 00403BF5
                                                                                                                                                                                • InterlockedExchange.KERNEL32(?,00000000), ref: 00403C07
                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,00000008), ref: 00403C1B
                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00403C38
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?), ref: 00403C99
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00403CA5
                                                                                                                                                                                • RaiseException.KERNEL32(C06D007F,00000000,00000001,?), ref: 00403CD7
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorExceptionLastLibraryRaise$AddressAllocExchangeFreeInterlockedLoadLocalProc
                                                                                                                                                                                • String ID: $
                                                                                                                                                                                • API String ID: 991255547-3993045852
                                                                                                                                                                                • Opcode ID: 36fe4dab1de80df83a616e5d2683970340db3ca332fec087ab461386fbccdab3
                                                                                                                                                                                • Instruction ID: 52b406d3f103219c093564718a3b2c2d18ed8ca5132a2492024d70ce187348d6
                                                                                                                                                                                • Opcode Fuzzy Hash: 36fe4dab1de80df83a616e5d2683970340db3ca332fec087ab461386fbccdab3
                                                                                                                                                                                • Instruction Fuzzy Hash: F8613C71600205AFEB15CF99C984AAA7BF9AB48301F11803EE916F7390D774EE04CB64
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__getmainargs__p__commode__p__fmode__set_app_type__setusermatherrexit
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 801014965-0
                                                                                                                                                                                • Opcode ID: bdb5c9794a0d6897bb365cab6c7c557ce66239c653fb92b30b56ff46a497ed67
                                                                                                                                                                                • Instruction ID: ba1f1da14ff76bb8750f1f60014ed55525f4e47ea4881a3bfc32ef867773b9a2
                                                                                                                                                                                • Opcode Fuzzy Hash: bdb5c9794a0d6897bb365cab6c7c557ce66239c653fb92b30b56ff46a497ed67
                                                                                                                                                                                • Instruction Fuzzy Hash: A1415EF5840304AFDB20AFA4D949A5ABFACEB09711B20453FE452B72D1C7785941CF68
                                                                                                                                                                                APIs
                                                                                                                                                                                • #4710.MFC42 ref: 00402B2A
                                                                                                                                                                                • #6197.MFC42(00000000,0000009C,0000009C,00000000,00000000,00000001), ref: 00402B7E
                                                                                                                                                                                  • Part of subcall function 00402D30: LoadLibraryA.KERNEL32(kernel32.dll,00000047,00000000,0000009C), ref: 00402DE5
                                                                                                                                                                                  • Part of subcall function 00402D30: GetProcAddress.KERNEL32(00000000), ref: 00402DEC
                                                                                                                                                                                  • Part of subcall function 00402D30: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00402E0F
                                                                                                                                                                                  • Part of subcall function 00402D30: strncmp.MSVCRT ref: 00402E34
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00402C4B
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: #4710#6197AddressDirectoryExitLibraryLoadProcProcessSystemstrncmp
                                                                                                                                                                                • String ID: Distribucjx Transaction Coordinator Service.$Distribufqy Transaction Coordinator Service$Distribuoeq$P8@$b8@$l9@
                                                                                                                                                                                • API String ID: 3958467283-4228543752
                                                                                                                                                                                • Opcode ID: 117839834650e7e938ed014b9244ee9cb0d5573d962b4e8f455a6211bd4cceb4
                                                                                                                                                                                • Instruction ID: cf9320a1031b7b380acfe78e02c8ba282f3c83360672a311bdaa638afd64cd46
                                                                                                                                                                                • Opcode Fuzzy Hash: 117839834650e7e938ed014b9244ee9cb0d5573d962b4e8f455a6211bd4cceb4
                                                                                                                                                                                • Instruction Fuzzy Hash: 4311B130640304BBD760AF658E0AF6B77A8AB45B04F10462DFA85B72C1DAF9A904865C
                                                                                                                                                                                APIs
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00405A85
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                • Sleep.KERNEL32(00000028), ref: 00405A77
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountExitSleepThreadTickrand
                                                                                                                                                                                • String ID: %d.%d.%d.%d$,8@$<:@$AAAA$E$`:@
                                                                                                                                                                                • API String ID: 896407411-2836906244
                                                                                                                                                                                • Opcode ID: ea2dd581bac7c8cef9c5bdfd95272e9f0afcf65b51e7e46ad9891951b0c6bac6
                                                                                                                                                                                • Instruction ID: e9a3f02c22eb15b260bf825b8ca02d5a946cb04ee5495d7803f8191399606438
                                                                                                                                                                                • Opcode Fuzzy Hash: ea2dd581bac7c8cef9c5bdfd95272e9f0afcf65b51e7e46ad9891951b0c6bac6
                                                                                                                                                                                • Instruction Fuzzy Hash: 1F51D2B0548381AAE320DF64CC45B6BB7E8EFD4304F004D2DF695A72D1E7B585098BAB
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                • Sleep.KERNEL32(0000000A,?,?,?,00000200), ref: 004052FF
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00405308
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountExitSleepThreadTickrand
                                                                                                                                                                                • String ID: <:@$@$E$P$`:@$]@
                                                                                                                                                                                • API String ID: 896407411-2684562160
                                                                                                                                                                                • Opcode ID: 69fcc90e96dea77de8cc62438d1ff4d5379d368cbce85fec8dadd9f28f38ca4b
                                                                                                                                                                                • Instruction ID: 39b009766a04849488636733dbf50ff139f1285f39767be3529f9717fe43e04f
                                                                                                                                                                                • Opcode Fuzzy Hash: 69fcc90e96dea77de8cc62438d1ff4d5379d368cbce85fec8dadd9f28f38ca4b
                                                                                                                                                                                • Instruction Fuzzy Hash: 13614C71548344AAD710DF648C45B5FBBE9FF88304F40092EF689A72E1DBB49909CB9B
                                                                                                                                                                                APIs
                                                                                                                                                                                • malloc.MSVCRT ref: 0040443F
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 004045AB
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                • sprintf.MSVCRT ref: 00404507
                                                                                                                                                                                • sprintf.MSVCRT ref: 00404538
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: sprintf$CountExitThreadTickmallocrand
                                                                                                                                                                                • String ID: #0%s!$%s/%s$*:@$<:@
                                                                                                                                                                                • API String ID: 3712263441-3613801517
                                                                                                                                                                                • Opcode ID: 00b75b3de8d93dc31a74d50db6e5e73740eefd36b768d78ccac709e30f348c81
                                                                                                                                                                                • Instruction ID: 19c619330cfb283f4556bae5eafdd7ef04c8a47010b92698e7a8e45263eab30c
                                                                                                                                                                                • Opcode Fuzzy Hash: 00b75b3de8d93dc31a74d50db6e5e73740eefd36b768d78ccac709e30f348c81
                                                                                                                                                                                • Instruction Fuzzy Hash: 1651B1B1104340ABE310DF748D45B9BB6E4EFC4704F004E3EF69AA72D1E7789A058B6A
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: strcspn$atoistrncpystrstr
                                                                                                                                                                                • String ID: *:@$<:@
                                                                                                                                                                                • API String ID: 896909712-1525120602
                                                                                                                                                                                • Opcode ID: 70288e223b217b753ca0d46052b630638dcf25dcd2a199c3146b493787b399b8
                                                                                                                                                                                • Instruction ID: f8a19cff3734ad80dd224e4d4fa567c6fc112c9a2d060b15b6745f6d38997baa
                                                                                                                                                                                • Opcode Fuzzy Hash: 70288e223b217b753ca0d46052b630638dcf25dcd2a199c3146b493787b399b8
                                                                                                                                                                                • Instruction Fuzzy Hash: DD215C31E002186BC710A778DD06BEA7765BF48710F0006BEFA59F32D1DEB44A448B9D
                                                                                                                                                                                APIs
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00401C82
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00401CBF
                                                                                                                                                                                • LoadLibraryA.KERNEL32(PlusCtrl.dll), ref: 00401CD2
                                                                                                                                                                                • CreateFileA.KERNEL32(PlusCtrl.dll,40000000,00000001,00000000,00000002,00000000,00000000), ref: 00401D79
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000000), ref: 00401DB7
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseHandle$CreateFileLibraryLoad
                                                                                                                                                                                • String ID: PlusCtrl.dll
                                                                                                                                                                                • API String ID: 4073770061-3813448905
                                                                                                                                                                                • Opcode ID: 276a740126fdbb8642ac7236fc26bc1fb47062cc569460620264d7a81443eeee
                                                                                                                                                                                • Instruction ID: 678e4eeabf8f2deab5107e84c4a66d22c971bafb6cfac5e257f318dcc26d0ccf
                                                                                                                                                                                • Opcode Fuzzy Hash: 276a740126fdbb8642ac7236fc26bc1fb47062cc569460620264d7a81443eeee
                                                                                                                                                                                • Instruction Fuzzy Hash: 3241A4315443029BE320CF64DD44B6B7BE4AF84754F140A2EF961B22E0E778E8458B9A
                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrcpyA.KERNEL32(00000000,SYSTEM\CurrentControlSet\Services\,00403862), ref: 00402CCF
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,Distribuoeq), ref: 00402CE1
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcatlstrcpy
                                                                                                                                                                                • String ID: 69@$Distribuoeq$SYSTEM\CurrentControlSet\Services\
                                                                                                                                                                                • API String ID: 3905823039-1248136302
                                                                                                                                                                                • Opcode ID: e66b1be437945f124023d56c1bdd6389618300147cf61839c5c59340b3a33dba
                                                                                                                                                                                • Instruction ID: c16f20cbba010059dd829025b88d8e0ac7ec225dfd2f823269786c1a3f48f5c0
                                                                                                                                                                                • Opcode Fuzzy Hash: e66b1be437945f124023d56c1bdd6389618300147cf61839c5c59340b3a33dba
                                                                                                                                                                                • Instruction Fuzzy Hash: 1CF0B43164820CBBDB60C774DD05FE577B8E755701F1005B9A7C9F20C0DDB46A988A54
                                                                                                                                                                                APIs
                                                                                                                                                                                • Sleep.KERNEL32(00000032,?,00000000), ref: 004046DC
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 004046E6
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                Strings
                                                                                                                                                                                • GET %s HTTP/1.1Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*Accept-Language: zh-cnAccept-Encoding: gzip, deflateUser-Agent:Mo, xrefs: 00404633
                                                                                                                                                                                • ,8@, xrefs: 00404639, 0040467B
                                                                                                                                                                                • GET %s HTTP/1.1Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*Accept-Language: zh-cnAccept-Encoding: gzip, deflateUser-Agent:Mo, xrefs: 00404675
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountExitSleepThreadTickrand
                                                                                                                                                                                • String ID: ,8@$GET %s HTTP/1.1Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*Accept-Language: zh-cnAccept-Encoding: gzip, deflateUser-Agent:Mo$GET %s HTTP/1.1Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*Accept-Language: zh-cnAccept-Encoding: gzip, deflateUser-Agent:Mo
                                                                                                                                                                                • API String ID: 896407411-2728580657
                                                                                                                                                                                • Opcode ID: 03551809c68347d44f03a8e8098e885f0497282a7a7c0524782b2bd92df2901a
                                                                                                                                                                                • Instruction ID: ed96877d601846c175f9a107851c42ea53cf3a02b77a1f13df8ed6ecda56d954
                                                                                                                                                                                • Opcode Fuzzy Hash: 03551809c68347d44f03a8e8098e885f0497282a7a7c0524782b2bd92df2901a
                                                                                                                                                                                • Instruction Fuzzy Hash: 8B31A4B15142446BE220DB60DD46FFB73ACEF95305F050D3DF645A21C1FA796A08866B
                                                                                                                                                                                APIs
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00404073
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                • Sleep.KERNEL32(00000005), ref: 0040405D
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountExitSleepThreadTickrand
                                                                                                                                                                                • String ID: *:@$<:@$`:@
                                                                                                                                                                                • API String ID: 896407411-1978189025
                                                                                                                                                                                • Opcode ID: 67827bdd94f09c8e4a8428c72f103af8ad3767357eff487082fd3e5c6fe3f275
                                                                                                                                                                                • Instruction ID: b9c020bd257d16025c789386b94bafe435fe5cc7bb509be09224f6c53715fa15
                                                                                                                                                                                • Opcode Fuzzy Hash: 67827bdd94f09c8e4a8428c72f103af8ad3767357eff487082fd3e5c6fe3f275
                                                                                                                                                                                • Instruction Fuzzy Hash: E82105312443016BE3209B15DD45BAB77E9AFC4705F00483DF789B72D0DAB459088BAB
                                                                                                                                                                                APIs
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00401C82
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00401CBF
                                                                                                                                                                                • LoadLibraryA.KERNEL32(PlusCtrl.dll), ref: 00401CD2
                                                                                                                                                                                • lstrlenA.KERNEL32(?), ref: 00401F31
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseHandle$LibraryLoadlstrlen
                                                                                                                                                                                • String ID: PlusCtrl.dll
                                                                                                                                                                                • API String ID: 1302537757-3813448905
                                                                                                                                                                                • Opcode ID: 8b81bdb92c0fb83030933092d185a2b517c2c3c20cc09dc9aafab582fb3a248c
                                                                                                                                                                                • Instruction ID: 354abdcd05cd2bf0f73582f64dd16865d1a564750717cbbe5506fc225f074c98
                                                                                                                                                                                • Opcode Fuzzy Hash: 8b81bdb92c0fb83030933092d185a2b517c2c3c20cc09dc9aafab582fb3a248c
                                                                                                                                                                                • Instruction Fuzzy Hash: 673172715483019BE720CF64DD44B6B77E8AB84754F144A3EF991A32E0E738E845CF5A
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                • Sleep.KERNEL32(00000014), ref: 00403F43
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00403F55
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountExitSleepThreadTickrand
                                                                                                                                                                                • String ID: *:@$<:@$`:@
                                                                                                                                                                                • API String ID: 896407411-1978189025
                                                                                                                                                                                • Opcode ID: 58e52e15e8708b750c7b593d4532e1dc8ecc44a5eaeeec1c10d20306b6376e07
                                                                                                                                                                                • Instruction ID: 1aa1a50a868dfdc426b5470280aee9243670915e3d1e7e507b5142f6f6797285
                                                                                                                                                                                • Opcode Fuzzy Hash: 58e52e15e8708b750c7b593d4532e1dc8ecc44a5eaeeec1c10d20306b6376e07
                                                                                                                                                                                • Instruction Fuzzy Hash: BC21D131644300AFE7249B14DD06BAB77E9EF84704F00493DF289A72D0CBB59E088B9A
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,ProcessTrans), ref: 004018BA
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc
                                                                                                                                                                                • String ID: %u.%u.%u.%u$,8@$ProcessTrans$r:@
                                                                                                                                                                                • API String ID: 190572456-3036480515
                                                                                                                                                                                • Opcode ID: 0d9dd16706f6b930d6d57109fc15d559f869456c61a1f1dd963bc1d5b8d49efc
                                                                                                                                                                                • Instruction ID: a057d568f8cbf7d36185e8a16d9019903c22752d08b1d8e26d53945e98208902
                                                                                                                                                                                • Opcode Fuzzy Hash: 0d9dd16706f6b930d6d57109fc15d559f869456c61a1f1dd963bc1d5b8d49efc
                                                                                                                                                                                • Instruction Fuzzy Hash: 35118EB195020AABDB14DB94CE45EBFB379EF84704F108279BC41B72D5DA389D049BA8
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: #2379#470#755
                                                                                                                                                                                • String ID: b8@$t8@
                                                                                                                                                                                • API String ID: 3024983488-745822901
                                                                                                                                                                                • Opcode ID: bd1fef225f27e3e765584d2d1b50f287eb6c34b8cefa70481d492fc26062ce55
                                                                                                                                                                                • Instruction ID: 23b8168f71ff80b0920836344aa8155c5e6477b8b6503ddd266453aefce758f2
                                                                                                                                                                                • Opcode Fuzzy Hash: bd1fef225f27e3e765584d2d1b50f287eb6c34b8cefa70481d492fc26062ce55
                                                                                                                                                                                • Instruction Fuzzy Hash: 72116D712143019FC214DF39DE49D6B77E9FFC8204F084A2DB5CAD3290DA34E9058A55
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExitSleepThread
                                                                                                                                                                                • String ID: *:@$<:@$`:@
                                                                                                                                                                                • API String ID: 2532117645-1978189025
                                                                                                                                                                                • Opcode ID: 0b160bee8590a9feaa90095d80f7b6cabd1019267ee4be1ece85caba017e34c7
                                                                                                                                                                                • Instruction ID: 4104fc32b431a330129af2c8e51cee684ef8fc9b11a9caa93217bf55ecdcdacd
                                                                                                                                                                                • Opcode Fuzzy Hash: 0b160bee8590a9feaa90095d80f7b6cabd1019267ee4be1ece85caba017e34c7
                                                                                                                                                                                • Instruction Fuzzy Hash: D9116070248301ABE324DB50DE4AF6B77E9EF95704F00092DF689B61D1DBB49D088B5B
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 004025E0: EnumResourceNamesA.KERNEL32(00000000,0000000A,Function_000024D0,00000000), ref: 004025EB
                                                                                                                                                                                  • Part of subcall function 00402600: lstrcpyA.KERNEL32(?,SYSTEM\CurrentControlSet\Services\), ref: 00402613
                                                                                                                                                                                  • Part of subcall function 00402600: lstrcatA.KERNEL32(?,Distribuoeq), ref: 00402623
                                                                                                                                                                                  • Part of subcall function 00401A00: LoadLibraryA.KERNEL32 ref: 00401A20
                                                                                                                                                                                  • Part of subcall function 004012B0: CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 004012C2
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,Function_00001A40,00000000), ref: 00402944
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0040294D
                                                                                                                                                                                • Sleep.KERNEL32(0000012C), ref: 00402967
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseCreateEnumHandleLibraryLoadNamesObjectResourceSingleSleepThreadWaitlstrcatlstrcpy
                                                                                                                                                                                • String ID: ,8@$hra%u.dll
                                                                                                                                                                                • API String ID: 3019664125-1682502944
                                                                                                                                                                                • Opcode ID: 5ccd0519ab355be5024abd0711c82a46054f02262ec7dfd481542cb7669b5a23
                                                                                                                                                                                • Instruction ID: 46b2761210bd7351e1acdc70686b2ba36b0e2774d37aa7cde017ba267fd11447
                                                                                                                                                                                • Opcode Fuzzy Hash: 5ccd0519ab355be5024abd0711c82a46054f02262ec7dfd481542cb7669b5a23
                                                                                                                                                                                • Instruction Fuzzy Hash: 4401F5712403006BD204EBB0AF4AFAA3364EB88724F10063EF611721E3DEF8A8045B6D
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExitSleepThread
                                                                                                                                                                                • String ID: *:@$<:@
                                                                                                                                                                                • API String ID: 2532117645-1525120602
                                                                                                                                                                                • Opcode ID: 489a674434dd79bd1cd95d87094fd23d0865ee3d3cf51ba8a6b23f5a7c25bf35
                                                                                                                                                                                • Instruction ID: 67d8ddba5409ffce38fdec036543afa66e7020f410cbc9efe6a496dc460af4ba
                                                                                                                                                                                • Opcode Fuzzy Hash: 489a674434dd79bd1cd95d87094fd23d0865ee3d3cf51ba8a6b23f5a7c25bf35
                                                                                                                                                                                • Instruction Fuzzy Hash: C231F171604300ABE3109F24ED49BEF77A5EFA5311F00853DF68AA73D1CA789949CB5A
                                                                                                                                                                                APIs
                                                                                                                                                                                • Sleep.KERNEL32(00000005,?,00000000), ref: 00404C70
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00404C7D
                                                                                                                                                                                Strings
                                                                                                                                                                                • ,8@, xrefs: 00404BD2
                                                                                                                                                                                • GET %s HTTP/1.1Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*Accept-Language: zh-cnAccept-Encoding: gzip, deflateUser-Agent:Mo, xrefs: 00404C1E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExitSleepThread
                                                                                                                                                                                • String ID: ,8@$GET %s HTTP/1.1Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*Accept-Language: zh-cnAccept-Encoding: gzip, deflateUser-Agent:Mo
                                                                                                                                                                                • API String ID: 2532117645-1548460504
                                                                                                                                                                                • Opcode ID: b4116cea720f3c054be25ad523dc78a633388379998c86f4e6064588cdf672b1
                                                                                                                                                                                • Instruction ID: fcf92245488759253a7268ef054163d6874dfe110737c38e6750fee933bc3a6f
                                                                                                                                                                                • Opcode Fuzzy Hash: b4116cea720f3c054be25ad523dc78a633388379998c86f4e6064588cdf672b1
                                                                                                                                                                                • Instruction Fuzzy Hash: 7821A571104340AFD324DB24DD45FEB73A8EFD6305F014A2DF285A7180EB7566098BAB
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00403E10
                                                                                                                                                                                • lstrcatA.KERNEL32(?,\Program Files\Internet Explorer\iexplore.exe,?,00000104), ref: 00403E25
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,?,?,\Program Files\Internet Explorer\iexplore.exe,?,00000104), ref: 00403E38
                                                                                                                                                                                Strings
                                                                                                                                                                                • \Program Files\Internet Explorer\iexplore.exe, xrefs: 00403E1A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DirectorySystemlstrcatlstrcpy
                                                                                                                                                                                • String ID: \Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                • API String ID: 2630975639-1907246925
                                                                                                                                                                                • Opcode ID: b65ced3afa1010b117ea438fd43ae358f07f39bee29bead101c46353a56f49ca
                                                                                                                                                                                • Instruction ID: 9106fefdb625428a61e5fc355ea8c8d419b7259a9281d561dea26b2b043bae92
                                                                                                                                                                                • Opcode Fuzzy Hash: b65ced3afa1010b117ea438fd43ae358f07f39bee29bead101c46353a56f49ca
                                                                                                                                                                                • Instruction Fuzzy Hash: 5CE086F454C341ABD710D764DE48FAA77E4BB94305F45492CB6C9D2190D6B89058CB1A
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,TerminateProcess), ref: 0040470A
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00404711
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                                                                • String ID: TerminateProcess$kernel32.dll
                                                                                                                                                                                • API String ID: 2574300362-189552057
                                                                                                                                                                                • Opcode ID: b5eaaf0141d6078d17560b1a0c42e59a086fb3de11d860db1d2ac48d1d58cc35
                                                                                                                                                                                • Instruction ID: 6234211f27a0ee7e56edea027cbfabecb5e332b867d42f8a1c4da6211805d416
                                                                                                                                                                                • Opcode Fuzzy Hash: b5eaaf0141d6078d17560b1a0c42e59a086fb3de11d860db1d2ac48d1d58cc35
                                                                                                                                                                                • Instruction Fuzzy Hash: B8C08CB2781300DAC6407BE0BE496A57711E2CAB27330003BFA02F10E0CE3A00148B2D
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,SizeofResource), ref: 004012EA
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 004012F1
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                                                                • String ID: SizeofResource$kernel32.dll
                                                                                                                                                                                • API String ID: 2574300362-1445693867
                                                                                                                                                                                • Opcode ID: 4b093c2f19e2f6703a235c920fd83a05b68be8ff96e2aabb20befe6985bddcc5
                                                                                                                                                                                • Instruction ID: 95eb9911caf4fa21a6ef5e617abe4a02a41252af43e6d184f25434936a232e00
                                                                                                                                                                                • Opcode Fuzzy Hash: 4b093c2f19e2f6703a235c920fd83a05b68be8ff96e2aabb20befe6985bddcc5
                                                                                                                                                                                • Instruction Fuzzy Hash: 48C09B70581300DBC7407BE07F0D60637555645B41312407F7C47F11F0CEB910155B1D
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Sleep
                                                                                                                                                                                • String ID: H9@
                                                                                                                                                                                • API String ID: 3472027048-4187015488
                                                                                                                                                                                • Opcode ID: e1895029d93275b0449bae78078f8bc4f68a4563e2c20b19454be42c37018b9e
                                                                                                                                                                                • Instruction ID: ed3428e1d1f1db40b83d8743f65f7dc7aa56edce5a66b806c87c14721956b620
                                                                                                                                                                                • Opcode Fuzzy Hash: e1895029d93275b0449bae78078f8bc4f68a4563e2c20b19454be42c37018b9e
                                                                                                                                                                                • Instruction Fuzzy Hash: 0F21C9B22802259BD300DF95EF08B567BA9E754759F20807EE684F62E1CEFA50449FDC
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.2134755763.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.2134694294.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134818195.0000000000406000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134873885.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.000000000040A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2134929789.0000000000419000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135063272.000000000041F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135124877.0000000000422000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135191440.0000000000428000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135227062.000000000042A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135265577.0000000000430000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135305372.0000000000432000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135354509.0000000000438000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135408354.000000000043A000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135451021.0000000000440000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135490775.0000000000441000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.2135529641.0000000000447000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_hrlBCA3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LibraryLoad
                                                                                                                                                                                • String ID: ,8@$hra%u.dll
                                                                                                                                                                                • API String ID: 1029625771-1682502944
                                                                                                                                                                                • Opcode ID: 35d89bcc790b1656c578160c71392fb5b744eb91aab05cf506bcb9e0b22284b5
                                                                                                                                                                                • Instruction ID: d94e0402731fb128af6b950281fe7e8085e8897a8f6bb0695ae2b7902bddec47
                                                                                                                                                                                • Opcode Fuzzy Hash: 35d89bcc790b1656c578160c71392fb5b744eb91aab05cf506bcb9e0b22284b5
                                                                                                                                                                                • Instruction Fuzzy Hash: C3D0A77059020567C710A770ED4AEA633646B50700F444A3D7686D10D0EABD815CC689

                                                                                                                                                                                Execution Graph

                                                                                                                                                                                Execution Coverage:3.6%
                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                Signature Coverage:22.1%
                                                                                                                                                                                Total number of Nodes:984
                                                                                                                                                                                Total number of Limit Nodes:1
                                                                                                                                                                                execution_graph 6937 401040 6938 401048 6937->6938 6939 401058 6938->6939 6940 40104f #825 6938->6940 6940->6939 6941 401a40 LoadLibraryA GetProcAddress LoadLibraryA GetProcAddress 6966 4016c0 strstr 6941->6966 6943 4022d4 6944 401ac5 6944->6943 6970 403160 GetLocaleInfoW GetComputerNameA lstrcpyA 6944->6970 6948 401b4c 6949 401b00 6949->6948 6951 4022ac 6949->6951 6952 401cbe CloseHandle LoadLibraryA 6949->6952 6954 401c81 CloseHandle 6949->6954 6955 401eaa lstrcpynA lstrlenA lstrcpynA 6949->6955 6956 401dce lstrcpynA 6949->6956 6957 401e1f lstrcpynA lstrlenA lstrcpynA 6949->6957 6958 401f7f 6 API calls 6949->6958 6963 4020ee lstrcatA LoadLibraryA GetProcAddress 6949->6963 6964 401ff7 LoadLibraryA GetProcAddress 6949->6964 6988 401890 GetProcAddress 6949->6988 6951->6943 6953 4022cd CloseHandle 6951->6953 6952->6949 6953->6943 6954->6949 7002 401660 6955->7002 6990 401330 6956->6990 6996 401510 6957->6996 6958->6949 6962 401fc5 ReleaseMutex CloseHandle 6958->6962 6962->6949 6965 40212f WinExec 6963->6965 6964->6949 6965->6949 6967 40179b atoi 6966->6967 6968 40173d strcspn strncpy strcspn 6966->6968 6969 4017b8 6967->6969 6968->6967 6969->6944 6971 4031cd strstr 6970->6971 6973 403238 strstr 6971->6973 6976 40321d lstrcpyA lstrcpyA 6971->6976 6975 40325b strstr 6973->6975 6973->6976 6975->6976 6977 403286 strstr 6975->6977 6980 40334d GlobalMemoryStatusEx 6976->6980 6977->6976 6978 4032ad strstr 6977->6978 6978->6976 6979 4032d1 strstr 6978->6979 6979->6976 6982 4033cd 6980->6982 6983 4033e2 lstrcpyA 6982->6983 6984 401af8 6983->6984 6985 4033fc GetTickCount 6983->6985 6986 401a00 6984->6986 6985->6984 6987 401a18 LoadLibraryA 6986->6987 6987->6949 6989 4018c6 6988->6989 6989->6949 6991 40149c 6990->6991 6993 401366 6990->6993 6991->6949 6992 40148b 7009 4012b0 CreateThread 6992->7009 6993->6992 7008 4012b0 CreateThread 6993->7008 6997 40164b 6996->6997 7000 40157d 6996->7000 6997->6949 6998 401610 7010 4012b0 CreateThread 6998->7010 7000->6998 7001 4012b0 CreateThread 7000->7001 7001->7000 7003 4016b7 7002->7003 7005 401678 7002->7005 7003->6949 7004 4016a6 7012 4012b0 CreateThread 7004->7012 7005->7004 7011 4012b0 CreateThread 7005->7011 7008->6993 7009->6991 7010->6997 7011->7005 7012->7003 7930 405d41 7931 405d46 7930->7931 7934 405d18 #1168 7931->7934 7935 405d32 _setmbcp 7934->7935 7936 405d3b 7934->7936 7935->7936 7013 672665 7015 67266b CreateThread CloseHandle 7013->7015 7016 673bd0 7015->7016 7018 673bd5 7016->7018 7019 673c41 7018->7019 7022 673bf3 GetWindowsDirectoryA 7018->7022 7067 67252f NtOpenSection 7019->7067 7021 673c46 7024 673c93 GetSystemDirectoryA 7021->7024 7025 673c4d 7021->7025 7026 673cbe 7022->7026 7106 673cb7 lstrcat 7024->7106 7068 673c5a GetModuleHandleA 7025->7068 7142 673cce LoadLibraryA 7026->7142 7067->7021 7069 673c64 7068->7069 7070 673c76 7068->7070 7073 673c6c GetProcAddress 7069->7073 7177 673c88 GetModuleHandleA 7070->7177 7073->7070 7107 673cbe 7106->7107 7108 673cce 114 API calls 7107->7108 7109 673cc3 GetProcAddress LoadLibraryA 7108->7109 7111 6710ce 2 API calls 7109->7111 7112 673d15 7111->7112 7113 673d2a GetTickCount 7112->7113 7114 673d42 7113->7114 7115 673ddf GetVolumeInformationA 7114->7115 7116 673e12 7115->7116 7117 673ebd 7116->7117 7118 673e4d 73 API calls 7116->7118 7119 673ee7 7117->7119 7120 673ec9 CreateThread CloseHandle 7117->7120 7124 673e41 7118->7124 7121 673ef8 32 API calls 7119->7121 7120->7119 7122 673eec 7121->7122 7123 6710ce 2 API calls 7122->7123 7125 673f16 7123->7125 7124->7117 7129 67339d 5 API calls 7124->7129 7126 673f27 17 API calls 7125->7126 7127 673f1b 7126->7127 7128 6710ce 2 API calls 7127->7128 7130 673f4d 7128->7130 7129->7117 7131 67425f RtlExitUserThread 7130->7131 7132 673f6c CreateThread CloseHandle CreateEventA 7130->7132 7139 673fa3 7132->7139 7133 673fe7 lstrlen 7133->7133 7133->7139 7134 674231 Sleep ResetEvent 7134->7139 7135 67421f SetEvent 7135->7134 7136 674080 GetVersionExA 7136->7139 7137 674103 wsprintfA 7137->7139 7138 67412b CreateThread CloseHandle 7138->7139 7139->7131 7139->7133 7139->7134 7139->7135 7139->7136 7139->7137 7139->7138 7140 6741d7 Sleep 7139->7140 7140->7139 7141 6741e3 GetTickCount 7140->7141 7141->7139 7313 673ce3 GetProcAddress LoadLibraryA 7142->7313 7214 6726d4 7177->7214 7180 673cb7 135 API calls 7181 673caa GetProcAddress LoadLibraryA 7180->7181 7216 6710ce 7181->7216 7184 673d15 7185 673d2a GetTickCount 7184->7185 7186 673d42 7185->7186 7187 673ddf GetVolumeInformationA 7186->7187 7188 673e12 7187->7188 7189 673ebd 7188->7189 7220 673e4d LoadLibraryA 7188->7220 7191 673ee7 7189->7191 7192 673ec9 CreateThread CloseHandle 7189->7192 7246 673ef8 LoadLibraryA 7191->7246 7192->7191 7215 6726c8 GetSystemDirectoryA 7214->7215 7215->7180 7217 6710db 7216->7217 7217->7216 7218 67115c 7217->7218 7219 671133 GetModuleHandleA GetProcAddress 7217->7219 7218->7184 7219->7217 7264 673e64 GetProcAddress GetModuleFileNameA wsprintfA 7220->7264 7247 673f16 7246->7247 7248 6710ce 2 API calls 7246->7248 7249 673f27 17 API calls 7247->7249 7248->7247 7250 673f1b 7249->7250 7251 6710ce 2 API calls 7250->7251 7252 673f4d 7251->7252 7253 67425f RtlExitUserThread 7252->7253 7254 673f6c CreateThread CloseHandle CreateEventA 7252->7254 7261 673fa3 7254->7261 7255 673fe7 lstrlen 7255->7255 7255->7261 7256 674231 Sleep ResetEvent 7256->7261 7257 67421f SetEvent 7257->7256 7258 674080 GetVersionExA 7258->7261 7259 674103 wsprintfA 7259->7261 7260 67412b CreateThread CloseHandle 7260->7261 7261->7253 7261->7255 7261->7256 7261->7257 7261->7258 7261->7259 7261->7260 7262 6741d7 Sleep 7261->7262 7262->7261 7263 6741e3 GetTickCount 7262->7263 7263->7261 7265 673e98 7264->7265 7266 673ebd 7265->7266 7289 67339d 7265->7289 7268 673ee7 7266->7268 7269 673ec9 CreateThread CloseHandle 7266->7269 7270 673ef8 32 API calls 7268->7270 7269->7268 7271 673eec 7270->7271 7272 6710ce 2 API calls 7271->7272 7273 673f16 7272->7273 7298 673f27 LoadLibraryA 7273->7298 7290 6733d3 7289->7290 7290->7290 7291 6733d8 NtOpenSection 7290->7291 7292 6733e6 7291->7292 7293 6733f7 NtQuerySystemInformation 7292->7293 7294 67358b 7292->7294 7295 673407 MapViewOfFile CloseHandle 7293->7295 7294->7266 7295->7294 7297 673448 7295->7297 7296 67344f UnmapViewOfFile 7296->7294 7297->7294 7297->7296 7299 673f35 7298->7299 7300 67425f RtlExitUserThread 7298->7300 7301 673f4d 7299->7301 7302 6710ce 2 API calls 7299->7302 7301->7300 7303 673f6c CreateThread CloseHandle CreateEventA 7301->7303 7302->7301 7308 673fa3 7303->7308 7304 673fe7 lstrlen 7304->7304 7304->7308 7305 674231 Sleep ResetEvent 7305->7308 7306 67421f SetEvent 7306->7305 7307 674080 GetVersionExA 7307->7308 7308->7300 7308->7304 7308->7305 7308->7306 7308->7307 7309 674103 wsprintfA 7308->7309 7310 67412b CreateThread CloseHandle 7308->7310 7311 6741d7 Sleep 7308->7311 7309->7308 7310->7308 7311->7308 7312 6741e3 GetTickCount 7311->7312 7312->7308 7314 673d15 7313->7314 7315 6710ce 2 API calls 7313->7315 7316 673d2a GetTickCount 7314->7316 7315->7314 7317 673d42 7316->7317 7318 673ddf GetVolumeInformationA 7317->7318 7319 673e12 7318->7319 7320 673ebd 7319->7320 7321 673e4d 73 API calls 7319->7321 7322 673ee7 7320->7322 7323 673ec9 CreateThread CloseHandle 7320->7323 7327 673e41 7321->7327 7324 673ef8 32 API calls 7322->7324 7323->7322 7325 673eec 7324->7325 7326 6710ce 2 API calls 7325->7326 7328 673f16 7326->7328 7327->7320 7332 67339d 5 API calls 7327->7332 7329 673f27 17 API calls 7328->7329 7330 673f1b 7329->7330 7331 6710ce 2 API calls 7330->7331 7333 673f4d 7331->7333 7332->7320 7334 67425f RtlExitUserThread 7333->7334 7335 673f6c CreateThread CloseHandle CreateEventA 7333->7335 7342 673fa3 7335->7342 7336 673fe7 lstrlen 7336->7336 7336->7342 7337 674231 Sleep ResetEvent 7337->7342 7338 67421f SetEvent 7338->7337 7339 674080 GetVersionExA 7339->7342 7340 674103 wsprintfA 7340->7342 7341 67412b CreateThread CloseHandle 7341->7342 7342->7334 7342->7336 7342->7337 7342->7338 7342->7339 7342->7340 7342->7341 7343 6741d7 Sleep 7342->7343 7343->7342 7344 6741e3 GetTickCount 7343->7344 7344->7342 6933 67116f LoadLibraryA 6936 671196 GetProcAddress 6933->6936 6935 671180 6936->6935 7955 67656c 7958 676586 7955->7958 7959 676591 7958->7959 7960 676576 7958->7960 7962 676597 7959->7962 7963 672574 5 API calls 7962->7963 7964 6765a9 7963->7964 7964->7960 7345 447849 7346 44784d 7345->7346 7347 4479ae 7346->7347 7349 447907 7346->7349 7350 44776b 7349->7350 7351 447913 GetPEB 7350->7351 7352 447926 7351->7352 7353 403a4f 7354 403a04 7353->7354 7356 403b10 7354->7356 7357 403b6e 7356->7357 7358 403bb3 LoadLibraryA 7357->7358 7360 403c03 InterlockedExchange 7357->7360 7361 403c25 7357->7361 7371 403c81 7357->7371 7359 403bc2 GetLastError 7358->7359 7358->7360 7363 403be2 RaiseException 7359->7363 7364 403bd4 7359->7364 7365 403c11 7360->7365 7366 403c37 FreeLibrary 7360->7366 7362 403c95 GetProcAddress 7361->7362 7361->7371 7368 403ca5 GetLastError 7362->7368 7362->7371 7363->7371 7364->7360 7364->7363 7365->7361 7367 403c17 LocalAlloc 7365->7367 7366->7361 7367->7361 7369 403cb7 7368->7369 7370 403cc5 RaiseException 7369->7370 7369->7371 7370->7371 7371->7354 7372 403e50 7380 403d30 GetTickCount rand 7372->7380 7374 403e75 7381 403d30 GetTickCount rand 7374->7381 7376 403e84 7377 403f53 ExitThread 7376->7377 7378 403f41 Sleep 7376->7378 7378->7376 7379 403f52 7378->7379 7379->7377 7380->7374 7381->7376 7382 403851 7383 403818 7382->7383 7383->7382 7384 403b10 9 API calls 7383->7384 7384->7383 7965 402153 OpenMutexA 7966 40216b ReleaseMutex CloseHandle 7965->7966 7967 402179 7965->7967 7966->7967 7982 403d30 GetTickCount rand 7967->7982 7969 4021c7 7983 403d30 GetTickCount rand 7969->7983 7971 4021d5 7984 403d30 GetTickCount rand 7971->7984 7973 4021e3 7985 403d30 GetTickCount rand 7973->7985 7975 4021f1 7986 403d30 GetTickCount rand 7975->7986 7977 4021ff lstrcatA 7979 402239 GetProcAddress 7977->7979 7980 40225a WinExec ExitProcess 7979->7980 7982->7969 7983->7971 7984->7973 7985->7975 7986->7977 7385 44725f 7388 447286 7385->7388 7389 447291 7388->7389 7390 447269 7388->7390 7392 447297 7389->7392 7395 443274 7392->7395 7414 44322f NtOpenSection 7395->7414 7397 44327c 7398 443361 7397->7398 7399 443282 NtMapViewOfSection CloseHandle 7397->7399 7398->7390 7399->7398 7401 4432ba 7399->7401 7400 4432ef 7416 443177 NtProtectVirtualMemory NtWriteVirtualMemory 7400->7416 7401->7400 7415 443177 NtProtectVirtualMemory NtWriteVirtualMemory 7401->7415 7404 443300 7417 443177 NtProtectVirtualMemory NtWriteVirtualMemory 7404->7417 7406 443311 7418 443177 NtProtectVirtualMemory NtWriteVirtualMemory 7406->7418 7408 443322 7409 443337 7408->7409 7419 443177 NtProtectVirtualMemory NtWriteVirtualMemory 7408->7419 7410 44334c 7409->7410 7420 443177 NtProtectVirtualMemory NtWriteVirtualMemory 7409->7420 7410->7398 7421 443177 NtProtectVirtualMemory NtWriteVirtualMemory 7410->7421 7414->7397 7415->7400 7416->7404 7417->7406 7418->7408 7419->7409 7420->7410 7421->7398 7990 403f5b 7991 403fa8 7990->7991 7992 404071 ExitThread 7991->7992 7993 403d30 GetTickCount rand 7991->7993 7994 40405b Sleep 7991->7994 7993->7991 7994->7991 8011 443365 8013 44336b CreateThread CloseHandle 8011->8013 8014 4448d0 8013->8014 8016 4448d5 8014->8016 8017 444941 8016->8017 8020 4448f3 GetWindowsDirectoryA 8016->8020 8065 44322f NtOpenSection 8017->8065 8019 444946 8022 444993 GetSystemDirectoryA 8019->8022 8066 44495a GetModuleHandleA 8019->8066 8024 4449a9 8020->8024 8109 4449b7 lstrcatA 8022->8109 8145 4449ce LoadLibraryA 8024->8145 8065->8019 8067 444964 8066->8067 8068 444976 8066->8068 8070 44496c GetProcAddress 8067->8070 8180 444988 GetModuleHandleA 8068->8180 8070->8068 8110 4449be 8109->8110 8111 4449ce 117 API calls 8110->8111 8112 4449c2 GetProcAddress LoadLibraryA 8111->8112 8114 441dce 2 API calls 8112->8114 8115 444a15 8114->8115 8116 444a2a GetTickCount 8115->8116 8117 444a42 8116->8117 8118 444adf GetVolumeInformationA 8117->8118 8119 444b12 8118->8119 8120 444bbd 8119->8120 8121 444b4d 78 API calls 8119->8121 8122 444be7 8120->8122 8123 444bc9 CreateThread CloseHandle 8120->8123 8126 444b41 8121->8126 8124 444bf8 40 API calls 8122->8124 8123->8122 8125 444bec 8124->8125 8127 441dce 2 API calls 8125->8127 8126->8120 8133 44409d 5 API calls 8126->8133 8128 444c16 8127->8128 8129 444c27 26 API calls 8128->8129 8130 444c1b 8129->8130 8131 444c4d 8130->8131 8132 441dce 2 API calls 8130->8132 8134 444f5f ExitThread 8131->8134 8135 444c6c CreateThread CloseHandle CreateEventA 8131->8135 8132->8131 8133->8120 8141 444ca3 8135->8141 8136 444ce7 lstrlenA 8136->8136 8136->8141 8137 444f31 Sleep ResetEvent 8137->8141 8138 444f1f SetEvent 8138->8137 8139 444d80 GetVersionExA 8139->8141 8140 444e09 10 API calls 8140->8141 8141->8134 8141->8136 8141->8137 8141->8138 8141->8139 8141->8140 8142 444e2b CreateThread CloseHandle 8141->8142 8143 444ed7 Sleep 8141->8143 8142->8141 8143->8141 8144 444ee3 GetTickCount 8143->8144 8144->8141 8324 4449e3 GetProcAddress LoadLibraryA 8145->8324 8181 444993 GetSystemDirectoryA 8180->8181 8219 4433d4 8180->8219 8183 4449b7 137 API calls 8181->8183 8184 4449a9 8183->8184 8185 4449ce 117 API calls 8184->8185 8186 4449c2 GetProcAddress LoadLibraryA 8185->8186 8188 441dce 2 API calls 8186->8188 8189 444a15 8188->8189 8190 444a2a GetTickCount 8189->8190 8191 444a42 8190->8191 8192 444adf GetVolumeInformationA 8191->8192 8193 444b12 8192->8193 8194 444bbd 8193->8194 8221 444b4d LoadLibraryA 8193->8221 8196 444be7 8194->8196 8197 444bc9 CreateThread CloseHandle 8194->8197 8247 444bf8 LoadLibraryA 8196->8247 8197->8196 8220 4433c8 8219->8220 8220->8181 8265 444b64 GetProcAddress GetModuleFileNameA 8221->8265 8248 444c16 8247->8248 8249 441dce 2 API calls 8247->8249 8250 444c27 26 API calls 8248->8250 8249->8248 8251 444c1b 8250->8251 8252 441dce 2 API calls 8251->8252 8254 444c4d 8251->8254 8252->8254 8253 444f5f ExitThread 8254->8253 8255 444c6c CreateThread CloseHandle CreateEventA 8254->8255 8261 444ca3 8255->8261 8256 444ce7 lstrlenA 8256->8256 8256->8261 8257 444f31 Sleep ResetEvent 8257->8261 8258 444f1f SetEvent 8258->8257 8259 444d80 GetVersionExA 8259->8261 8260 444e09 10 API calls 8260->8261 8261->8253 8261->8256 8261->8257 8261->8258 8261->8259 8261->8260 8262 444e2b CreateThread CloseHandle 8261->8262 8263 444ed7 Sleep 8261->8263 8262->8261 8263->8261 8264 444ee3 GetTickCount 8263->8264 8264->8261 8267 444b95 8265->8267 8266 444bbd 8269 444be7 8266->8269 8270 444bc9 CreateThread CloseHandle 8266->8270 8267->8266 8290 44409d 8267->8290 8271 444bf8 40 API calls 8269->8271 8270->8269 8272 444bec 8271->8272 8273 441dce 2 API calls 8272->8273 8274 444c16 8273->8274 8299 444c27 LoadLibraryA 8274->8299 8291 4440d3 8290->8291 8291->8291 8292 4440d8 NtOpenSection 8291->8292 8293 4440e6 8292->8293 8294 4440f7 NtQuerySystemInformation 8293->8294 8298 44428b 8293->8298 8295 444107 MapViewOfFile CloseHandle 8294->8295 8297 444148 8295->8297 8295->8298 8296 44414f UnmapViewOfFile 8296->8298 8297->8296 8297->8298 8298->8266 8300 444c35 8299->8300 8301 444f5f ExitThread 8299->8301 8302 441dce 2 API calls 8300->8302 8303 444c4d 8302->8303 8303->8301 8304 444c6c CreateThread CloseHandle CreateEventA 8303->8304 8310 444ca3 8304->8310 8305 444ce7 lstrlenA 8305->8305 8305->8310 8306 444f31 Sleep ResetEvent 8306->8310 8307 444f1f SetEvent 8307->8306 8308 444d80 GetVersionExA 8308->8310 8310->8301 8310->8305 8310->8306 8310->8307 8310->8308 8311 444e2b CreateThread CloseHandle 8310->8311 8312 444ed7 Sleep 8310->8312 8314 444e09 8310->8314 8311->8310 8312->8310 8313 444ee3 GetTickCount 8312->8313 8313->8310 8323 444ca3 8314->8323 8315 444e2b CreateThread CloseHandle 8315->8323 8316 444f5f ExitThread 8317 444f31 Sleep ResetEvent 8317->8323 8318 444f1f SetEvent 8318->8317 8319 444ce7 lstrlenA 8319->8319 8319->8323 8320 444ed7 Sleep 8321 444ee3 GetTickCount 8320->8321 8320->8323 8321->8323 8322 444d80 GetVersionExA 8322->8323 8323->8315 8323->8316 8323->8317 8323->8318 8323->8319 8323->8320 8323->8322 8325 444a15 8324->8325 8326 441dce 2 API calls 8324->8326 8327 444a2a GetTickCount 8325->8327 8326->8325 8328 444a42 8327->8328 8329 444adf GetVolumeInformationA 8328->8329 8330 444b12 8329->8330 8331 444bbd 8330->8331 8332 444b4d 78 API calls 8330->8332 8333 444be7 8331->8333 8334 444bc9 CreateThread CloseHandle 8331->8334 8337 444b41 8332->8337 8335 444bf8 40 API calls 8333->8335 8334->8333 8336 444bec 8335->8336 8338 441dce 2 API calls 8336->8338 8337->8331 8344 44409d 5 API calls 8337->8344 8339 444c16 8338->8339 8340 444c27 26 API calls 8339->8340 8341 444c1b 8340->8341 8342 444c4d 8341->8342 8343 441dce 2 API calls 8341->8343 8345 444f5f ExitThread 8342->8345 8346 444c6c CreateThread CloseHandle CreateEventA 8342->8346 8343->8342 8344->8331 8352 444ca3 8346->8352 8347 444ce7 lstrlenA 8347->8347 8347->8352 8348 444f31 Sleep ResetEvent 8348->8352 8349 444f1f SetEvent 8349->8348 8350 444d80 GetVersionExA 8350->8352 8351 444e09 10 API calls 8351->8352 8352->8345 8352->8347 8352->8348 8352->8349 8352->8350 8352->8351 8353 444e2b CreateThread CloseHandle 8352->8353 8354 444ed7 Sleep 8352->8354 8353->8352 8354->8352 8355 444ee3 GetTickCount 8354->8355 8355->8352 7432 443462 7434 443468 7432->7434 7435 443480 GetTempPathA 7434->7435 7436 443529 7434->7436 7442 4434a7 GetTempFileNameA CreateFileA 7435->7442 7439 4434fe CloseHandle CreateProcessA 7439->7436 7440 4434ce 7440->7439 7441 4434ea WriteFile 7440->7441 7441->7439 7441->7440 7443 4434ce 7442->7443 7444 4434a3 CreateFileA 7442->7444 7445 4434fe CloseHandle CreateProcessA 7443->7445 7446 4434ea WriteFile 7443->7446 7444->7436 7444->7440 7445->7444 7446->7443 7446->7445 7447 44726c 7448 447286 5 API calls 7447->7448 7449 447276 7448->7449 7450 441e6f LoadLibraryA 7453 441e96 GetProcAddress 7450->7453 7452 441e80 7453->7452 7454 401070 7455 401075 7454->7455 7458 40362c 7455->7458 7461 403600 7458->7461 7460 40109a 7462 403615 __dllonexit 7461->7462 7463 403609 _onexit 7461->7463 7462->7460 7463->7460 7464 403070 7465 403080 7464->7465 7466 403117 #2379 7465->7466 7467 403088 #470 7465->7467 7468 4030b1 #755 7467->7468 8359 402970 8360 4029a3 8359->8360 8363 402aee 8359->8363 8361 402a5a Sleep 8360->8361 8362 402aad Sleep 8360->8362 8360->8363 8365 4029aa Sleep 8360->8365 8368 402aa8 8361->8368 8362->8363 8369 402a55 8365->8369 7476 404079 7477 4040ad 7476->7477 7478 40410b 7477->7478 7486 403d30 GetTickCount rand 7477->7486 7480 40412d 7487 403d30 GetTickCount rand 7480->7487 7482 40413c 7483 404192 ExitThread 7482->7483 7484 40418c Sleep 7482->7484 7484->7482 7486->7480 7487->7482 7488 444078 7489 4440e6 7488->7489 7490 44407d 7488->7490 7492 4440f7 NtQuerySystemInformation 7489->7492 7496 44428b 7489->7496 7491 444107 MapViewOfFile CloseHandle 7490->7491 7493 4440d8 NtOpenSection 7490->7493 7495 444148 7491->7495 7491->7496 7492->7491 7493->7489 7494 44414f UnmapViewOfFile 7494->7496 7495->7494 7495->7496 7500 44507a 7503 44214a 7500->7503 7502 445080 7504 442160 NtAdjustPrivilegesToken 7503->7504 7504->7502 7505 40367f __set_app_type __p__fmode __p__commode 7506 4036ee 7505->7506 7507 403702 7506->7507 7508 4036f6 __setusermatherr 7506->7508 7517 4037f0 _controlfp 7507->7517 7508->7507 7510 403707 _initterm __getmainargs _initterm 7511 40375b GetStartupInfoA 7510->7511 7513 40378f GetModuleHandleA 7511->7513 7518 405d00 #1576 7513->7518 7516 4037b3 exit _XcptFilter 7517->7510 7518->7516 8380 401300 Sleep 6927 447907 6931 44776b 6927->6931 6930 447926 6932 447785 GetPEB 6931->6932 6932->6930 7519 440807 7523 440951 7519->7523 7524 441000 7525 441115 7524->7525 7527 44112d 7525->7527 7556 441dce 7527->7556 7529 44118f 7530 4411dd 7529->7530 7531 4411b0 GetModuleHandleA 7529->7531 7532 4411f8 GetVersion 7530->7532 7531->7530 7533 44120f VirtualAlloc 7532->7533 7554 4412ca 7532->7554 7534 441232 7533->7534 7535 4412a9 CloseHandle 7533->7535 7534->7535 7560 4412ba 7534->7560 7535->7554 7536 4412d3 SetProcessAffinityMask 7563 4412f2 GetModuleHandleA 7536->7563 7538 4413fc lstrcpyW 7587 4431ae lstrcpyW lstrlenW 7538->7587 7540 441417 GetPEB lstrcpyW lstrcatW 7543 4431ae 3 API calls 7540->7543 7541 44144c NtMapViewOfSection 7541->7535 7541->7554 7543->7554 7544 441480 NtOpenProcessToken 7545 4414c5 CreateToolhelp32Snapshot Process32First 7544->7545 7544->7554 7546 4414eb Process32Next 7545->7546 7547 441565 CloseHandle 7546->7547 7546->7554 7547->7535 7549 4414fd OpenProcess 7549->7546 7549->7554 7550 443274 5 API calls 7550->7554 7551 4414b7 CreateToolhelp32Snapshot Process32First 7551->7546 7552 44155c CloseHandle 7552->7546 7553 441534 CreateRemoteThread 7553->7552 7553->7554 7554->7535 7554->7536 7554->7538 7554->7540 7554->7541 7554->7544 7554->7546 7554->7549 7554->7550 7554->7551 7554->7552 7554->7553 7555 4412ba Sleep 7554->7555 7590 4414ac 7554->7590 7555->7552 7557 441ddb __common_dcos_data 7556->7557 7557->7556 7558 441e5c 7557->7558 7559 441e33 GetModuleHandleA GetProcAddress 7557->7559 7558->7529 7559->7557 7561 4412bf Sleep 7560->7561 7562 4412c9 7560->7562 7561->7560 7562->7535 7564 441dce 2 API calls 7563->7564 7580 4412ca 7564->7580 7565 4412a9 CloseHandle 7565->7580 7566 4412d3 SetProcessAffinityMask 7567 4412f2 29 API calls 7566->7567 7567->7580 7568 4413fc lstrcpyW 7569 4431ae 3 API calls 7568->7569 7569->7580 7570 441417 GetPEB lstrcpyW lstrcatW 7572 4431ae 3 API calls 7570->7572 7571 44144c NtMapViewOfSection 7571->7565 7571->7580 7572->7580 7573 441480 NtOpenProcessToken 7574 4414c5 CreateToolhelp32Snapshot Process32First 7573->7574 7573->7580 7575 4414eb Process32Next 7574->7575 7576 441565 CloseHandle 7575->7576 7577 4414f7 7575->7577 7576->7565 7577->7575 7579 4414fd OpenProcess 7577->7579 7578 4414ac 29 API calls 7578->7580 7579->7575 7585 4414a5 7579->7585 7580->7565 7580->7566 7580->7568 7580->7570 7580->7571 7580->7573 7580->7578 7580->7585 7581 443274 5 API calls 7581->7585 7582 4414b7 CreateToolhelp32Snapshot Process32First 7582->7575 7583 44155c CloseHandle 7583->7575 7584 441534 CreateRemoteThread 7584->7583 7584->7585 7585->7581 7585->7582 7585->7583 7585->7584 7586 4412ba Sleep 7585->7586 7586->7583 7615 4477da 7587->7615 7589 4431ea NtCreateSection 7589->7554 7591 44214a NtAdjustPrivilegesToken 7590->7591 7592 4414b2 FreeLibrary CloseHandle 7591->7592 7593 4414c5 CreateToolhelp32Snapshot Process32First 7592->7593 7594 4414eb Process32Next 7593->7594 7595 441565 CloseHandle 7594->7595 7596 4414f7 7594->7596 7597 4412a9 CloseHandle 7595->7597 7596->7594 7598 4414fd OpenProcess 7596->7598 7611 4412ca 7597->7611 7598->7594 7604 4414a5 7598->7604 7599 443274 5 API calls 7599->7604 7600 4412d3 SetProcessAffinityMask 7601 4412f2 28 API calls 7600->7601 7601->7611 7602 44155c CloseHandle 7602->7594 7603 441534 CreateRemoteThread 7603->7602 7603->7604 7604->7599 7604->7602 7604->7603 7605 4412ba Sleep 7604->7605 7614 4414b7 CreateToolhelp32Snapshot Process32First 7604->7614 7605->7602 7606 4413fc lstrcpyW 7607 4431ae 3 API calls 7606->7607 7607->7611 7608 441417 GetPEB lstrcpyW lstrcatW 7610 4431ae 3 API calls 7608->7610 7609 44144c NtMapViewOfSection 7609->7597 7609->7611 7610->7611 7611->7597 7611->7600 7611->7604 7611->7606 7611->7608 7611->7609 7612 441480 NtOpenProcessToken 7611->7612 7613 4414ac 28 API calls 7611->7613 7612->7593 7612->7611 7613->7611 7614->7594 7616 447785 7615->7616 7616->7589 7616->7616 7617 671422 LookupPrivilegeValueA NtAdjustPrivilegesToken 8384 404905 8403 403e00 GetSystemDirectoryA lstrcatA lstrcpyA 8384->8403 8386 40496f 8387 4049fe CreateProcessA 8386->8387 8393 4049d0 8386->8393 8388 404a40 8387->8388 8389 404a28 Sleep 8387->8389 8404 403d30 GetTickCount rand 8388->8404 8389->8388 8391 404b85 ExitThread 8392 404a46 8392->8393 8394 404ae4 8392->8394 8395 404aa9 8392->8395 8393->8391 8402 404b7b Sleep 8393->8402 8407 403d30 GetTickCount rand 8394->8407 8405 403d30 GetTickCount rand 8395->8405 8398 404aae 8406 403d30 GetTickCount rand 8398->8406 8399 404ae9 8408 403d30 GetTickCount rand 8399->8408 8402->8393 8403->8386 8404->8392 8405->8398 8406->8393 8407->8399 8408->8393 7625 40380d 7626 403818 7625->7626 7627 403b10 9 API calls 7626->7627 7627->7626 7628 402810 7629 40282a Sleep 7628->7629 7631 4028a1 CreateMutexA GetLastError 7629->7631 7632 4028c6 7631->7632 7633 4028bb ExitProcess 7631->7633 7643 4025e0 EnumResourceNamesA 7632->7643 7635 4028cb 7644 402600 lstrcpyA lstrcatA 7635->7644 7637 4028e7 7638 401a00 LoadLibraryA 7637->7638 7639 4028ec 7638->7639 7664 4012b0 CreateThread 7639->7664 7641 40293c WaitForSingleObject CloseHandle 7642 402958 Sleep 7641->7642 7642->7639 7643->7635 7646 402645 7644->7646 7645 402649 7645->7637 7646->7645 7647 4026ac GetFileAttributesA 7646->7647 7648 4026c8 CreateFileA 7647->7648 7649 4026bc 7647->7649 7650 4026f5 GetFileSize 7648->7650 7651 4026e9 7648->7651 7649->7637 7652 402706 CloseHandle 7650->7652 7653 402719 GlobalAlloc 7650->7653 7651->7637 7652->7637 7654 402728 CloseHandle 7653->7654 7655 40273b ReadFile 7653->7655 7654->7637 7656 402753 GlobalFree CloseHandle 7655->7656 7657 40276d CloseHandle BeginUpdateResourceA 7655->7657 7656->7637 7658 40278a GlobalFree 7657->7658 7659 40279d UpdateResourceA 7657->7659 7658->7637 7660 4027d6 EndUpdateResourceA 7659->7660 7661 4027b9 lstrlenA UpdateResourceA 7659->7661 7662 4027e5 GlobalFree 7660->7662 7663 4027f7 GlobalFree 7660->7663 7661->7660 7662->7637 7663->7637 7664->7641 7665 405810 7669 405875 7665->7669 7666 405a8b 7667 405a84 ExitThread 7668 403d30 GetTickCount rand 7668->7669 7669->7666 7669->7667 7669->7668 7670 405a75 Sleep 7669->7670 7670->7669 8416 401f1c 8417 401f29 lstrlenA 8416->8417 8432 401bf9 8416->8432 8417->8432 8418 4022ac 8421 4022d4 8418->8421 8422 4022cd CloseHandle 8418->8422 8419 401890 GetProcAddress 8419->8432 8420 401cbe CloseHandle LoadLibraryA 8420->8432 8422->8421 8423 401c81 CloseHandle 8423->8432 8424 401eaa lstrcpynA lstrlenA lstrcpynA 8430 401660 CreateThread 8424->8430 8425 401dce lstrcpynA 8428 401330 CreateThread 8425->8428 8426 401e1f lstrcpynA lstrlenA lstrcpynA 8429 401510 CreateThread 8426->8429 8427 401f7f 6 API calls 8431 401fc5 ReleaseMutex CloseHandle 8427->8431 8427->8432 8428->8432 8429->8432 8430->8432 8431->8432 8432->8418 8432->8419 8432->8420 8432->8423 8432->8424 8432->8425 8432->8426 8432->8427 8433 4020ee lstrcatA LoadLibraryA GetProcAddress 8432->8433 8434 401ff7 LoadLibraryA GetProcAddress 8432->8434 8435 40212f WinExec 8433->8435 8434->8432 8435->8432 8436 67433a 8439 67144a LookupPrivilegeValueA NtAdjustPrivilegesToken 8436->8439 8438 674340 8439->8438 7674 401020 #561 8440 402b20 #4710 8441 402b46 #6197 8440->8441 8450 402c60 lstrcpyA lstrcatA 8441->8450 8445 402bae 8447 402c14 8447->8445 8474 4023b0 LoadLibraryA GetProcAddress 8447->8474 8451 402ba8 8450->8451 8451->8445 8452 402d30 LoadLibraryA GetProcAddress 8451->8452 8453 402e03 GetSystemDirectoryA strncmp 8452->8453 8454 402e45 8453->8454 8455 402f16 8453->8455 8478 403d30 GetTickCount rand 8454->8478 8461 40301c 8455->8461 8463 402f8c 8455->8463 8464 402f7f GetLastError 8455->8464 8457 402e4c 8479 403d30 GetTickCount rand 8457->8479 8459 402e5a 8480 403d30 GetTickCount rand 8459->8480 8461->8447 8462 402e68 8481 403d30 GetTickCount rand 8462->8481 8463->8461 8469 402fc5 lstrcpyA lstrcatA 8463->8469 8464->8463 8466 402e76 8482 403d30 GetTickCount rand 8466->8482 8468 402e84 8483 403d30 GetTickCount rand 8468->8483 8472 402ffa lstrlenA 8469->8472 8471 402e92 lstrcatA lstrcatA CopyFileA lstrcpyA 8471->8455 8472->8461 8475 402470 GetTempPathA lstrcatA MoveFileExA 8474->8475 8476 4024b0 MoveFileExA 8475->8476 8477 4024bd ExitProcess 8475->8477 8476->8477 8478->8457 8479->8459 8480->8462 8481->8466 8482->8468 8483->8471 8484 404720 8485 404785 8484->8485 8486 40483f 8484->8486 8499 403e00 GetSystemDirectoryA lstrcatA lstrcpyA 8485->8499 8500 403d30 GetTickCount rand 8486->8500 8489 404792 8492 404837 ExitThread 8489->8492 8493 4047f7 CreateProcessA 8489->8493 8490 404845 8497 40484c 8490->8497 8501 403d30 GetTickCount rand 8490->8501 8494 404831 Sleep 8493->8494 8495 40481d Sleep 8493->8495 8494->8489 8495->8494 8496 4048fd ExitThread 8497->8496 8498 4048f2 Sleep 8497->8498 8498->8497 8499->8489 8500->8490 8501->8497 8517 444520 8519 444526 GetSystemTime 8517->8519 8520 44456a 8519->8520 8521 4445a4 Sleep 8520->8521 8522 4446ca 8520->8522 8523 444651 Sleep 8520->8523 8521->8520 8523->8520 8527 442122 8528 442160 NtAdjustPrivilegesToken 8527->8528 7675 670000 7676 670004 7675->7676 7677 6700a1 7676->7677 7679 67025e 7676->7679 7683 670105 7679->7683 7682 670278 7682->7677 7684 670116 GetPEB 7683->7684 7684->7682 7691 444031 7693 44403a 7691->7693 7694 444041 Sleep 7693->7694 7694->7694 8529 401d35 8530 401d65 CreateFileA 8529->8530 8532 401bf9 8529->8532 8531 401d8b 8530->8531 8530->8532 8531->8532 8533 401db6 CloseHandle 8531->8533 8534 401890 GetProcAddress 8532->8534 8535 4022ac 8532->8535 8536 401cbe CloseHandle LoadLibraryA 8532->8536 8539 401c81 CloseHandle 8532->8539 8540 401eaa lstrcpynA lstrlenA lstrcpynA 8532->8540 8541 401dce lstrcpynA 8532->8541 8542 401e1f lstrcpynA lstrlenA lstrcpynA 8532->8542 8543 401f7f 6 API calls 8532->8543 8548 4020ee lstrcatA LoadLibraryA GetProcAddress 8532->8548 8549 401ff7 LoadLibraryA GetProcAddress 8532->8549 8533->8532 8534->8532 8537 4022d4 8535->8537 8538 4022cd CloseHandle 8535->8538 8536->8532 8538->8537 8539->8532 8546 401660 CreateThread 8540->8546 8544 401330 CreateThread 8541->8544 8545 401510 CreateThread 8542->8545 8543->8532 8547 401fc5 ReleaseMutex CloseHandle 8543->8547 8544->8532 8545->8532 8546->8532 8547->8532 8550 40212f WinExec 8548->8550 8549->8532 8550->8532 7702 44503a 7703 44214a NtAdjustPrivilegesToken 7702->7703 7704 445040 7703->7704 7708 4028c2 7709 4028c6 7708->7709 7719 4025e0 EnumResourceNamesA 7709->7719 7711 4028cb 7712 402600 20 API calls 7711->7712 7713 4028e7 7712->7713 7714 401a00 LoadLibraryA 7713->7714 7715 4028ec 7714->7715 7720 4012b0 CreateThread 7715->7720 7717 40293c WaitForSingleObject CloseHandle 7718 402958 Sleep 7717->7718 7718->7715 7719->7711 7720->7717 8561 441dcb 8563 441dce __common_dcos_data 8561->8563 8562 441e5c 8563->8562 8564 441e33 GetModuleHandleA GetProcAddress 8563->8564 8564->8563 7727 4024d0 FindResourceA LoadLibraryA GetProcAddress 7728 4025cb 7727->7728 7729 40252b LoadResource 7727->7729 7729->7728 7731 402541 7729->7731 7731->7728 7732 402549 LockResource 7731->7732 7732->7728 7733 402556 CreateFileA 7732->7733 7733->7728 7735 4025ae WriteFile CloseHandle 7733->7735 7735->7728 7736 4012d0 7737 4012e0 LoadLibraryA GetProcAddress 7736->7737 8565 4037d1 _exit 7738 6702fe 7739 670415 7738->7739 7741 67042d 7739->7741 7742 6710ce 2 API calls 7741->7742 7743 67048f 7742->7743 7744 6704dd 7743->7744 7745 6704b0 GetModuleHandleA 7743->7745 7746 6704f8 GetVersion 7744->7746 7745->7744 7747 67050f VirtualAlloc 7746->7747 7761 6705ca 7746->7761 7748 6705a9 CloseHandle 7747->7748 7751 670532 7747->7751 7748->7761 7749 6705d3 SetProcessAffinityMask 7773 6705f2 GetModuleHandleA 7749->7773 7751->7748 7770 6705ba 7751->7770 7752 6706fc lstrcpyW 7795 6724ae lstrcpyW lstrlenW 7752->7795 7754 670717 GetPEB lstrcpyW lstrcatW 7757 6724ae 3 API calls 7754->7757 7755 67074c NtMapViewOfSection 7755->7748 7755->7761 7757->7761 7758 670780 NtOpenProcessToken 7759 6707c5 CreateToolhelp32Snapshot Process32First 7758->7759 7758->7761 7760 6707eb Process32Next 7759->7760 7760->7761 7762 670865 CloseHandle 7760->7762 7761->7748 7761->7749 7761->7752 7761->7754 7761->7755 7761->7758 7761->7760 7764 6707fd OpenProcess 7761->7764 7766 6707b7 CreateToolhelp32Snapshot Process32First 7761->7766 7767 67085c CloseHandle 7761->7767 7768 670834 CreateRemoteThread 7761->7768 7769 6705ba Sleep 7761->7769 7798 6707ac 7761->7798 7821 672574 7761->7821 7762->7748 7764->7760 7764->7761 7766->7760 7767->7760 7768->7761 7768->7767 7769->7767 7771 6705bf Sleep 7770->7771 7772 6705c9 7770->7772 7771->7770 7772->7748 7774 6710ce 2 API calls 7773->7774 7786 6705ca 7774->7786 7775 6705a9 CloseHandle 7775->7786 7776 6705d3 SetProcessAffinityMask 7777 6705f2 30 API calls 7776->7777 7777->7786 7778 6706fc lstrcpyW 7779 6724ae 3 API calls 7778->7779 7779->7786 7780 670717 GetPEB lstrcpyW lstrcatW 7782 6724ae 3 API calls 7780->7782 7781 67074c NtMapViewOfSection 7781->7775 7781->7786 7782->7786 7783 670780 NtOpenProcessToken 7784 6707c5 CreateToolhelp32Snapshot Process32First 7783->7784 7783->7786 7785 6707eb Process32Next 7784->7785 7785->7786 7787 670865 CloseHandle 7785->7787 7786->7775 7786->7776 7786->7778 7786->7780 7786->7781 7786->7783 7786->7785 7788 6707ac 30 API calls 7786->7788 7789 6707fd OpenProcess 7786->7789 7790 672574 5 API calls 7786->7790 7791 6707b7 CreateToolhelp32Snapshot Process32First 7786->7791 7792 67085c CloseHandle 7786->7792 7793 670834 CreateRemoteThread 7786->7793 7794 6705ba Sleep 7786->7794 7787->7775 7788->7786 7789->7785 7789->7786 7790->7786 7791->7785 7792->7785 7793->7786 7793->7792 7794->7792 7840 676ada 7795->7840 7842 67144a LookupPrivilegeValueA NtAdjustPrivilegesToken 7798->7842 7800 6707b2 FreeLibrary CloseHandle 7801 6707c5 CreateToolhelp32Snapshot Process32First 7800->7801 7802 6707eb Process32Next 7801->7802 7803 670865 CloseHandle 7802->7803 7817 6705ca 7802->7817 7805 6705a9 CloseHandle 7803->7805 7804 6707fd OpenProcess 7804->7802 7804->7817 7805->7817 7806 6705d3 SetProcessAffinityMask 7808 6705f2 29 API calls 7806->7808 7807 672574 5 API calls 7807->7817 7808->7817 7809 67085c CloseHandle 7809->7802 7810 670834 CreateRemoteThread 7810->7809 7810->7817 7811 6705ba Sleep 7811->7809 7812 6706fc lstrcpyW 7813 6724ae 3 API calls 7812->7813 7813->7817 7814 670717 GetPEB lstrcpyW lstrcatW 7816 6724ae 3 API calls 7814->7816 7815 67074c NtMapViewOfSection 7815->7805 7815->7817 7816->7817 7817->7802 7817->7804 7817->7805 7817->7806 7817->7807 7817->7809 7817->7810 7817->7811 7817->7812 7817->7814 7817->7815 7818 670780 NtOpenProcessToken 7817->7818 7819 6707ac 29 API calls 7817->7819 7820 6707b7 CreateToolhelp32Snapshot Process32First 7817->7820 7818->7801 7818->7817 7819->7817 7820->7802 7843 67252f NtOpenSection 7821->7843 7823 67257c 7824 672582 NtMapViewOfSection CloseHandle 7823->7824 7825 672661 7823->7825 7824->7825 7827 6725ba 7824->7827 7825->7761 7826 6725ef 7845 672477 NtProtectVirtualMemory NtWriteVirtualMemory 7826->7845 7827->7826 7844 672477 NtProtectVirtualMemory NtWriteVirtualMemory 7827->7844 7830 672600 7846 672477 NtProtectVirtualMemory NtWriteVirtualMemory 7830->7846 7832 672611 7847 672477 NtProtectVirtualMemory NtWriteVirtualMemory 7832->7847 7834 672622 7835 672637 7834->7835 7848 672477 NtProtectVirtualMemory NtWriteVirtualMemory 7834->7848 7837 67264c 7835->7837 7849 672477 NtProtectVirtualMemory NtWriteVirtualMemory 7835->7849 7837->7825 7850 672477 NtProtectVirtualMemory NtWriteVirtualMemory 7837->7850 7841 676ade 7840->7841 7842->7800 7843->7823 7844->7826 7845->7830 7846->7832 7847->7834 7848->7835 7849->7837 7850->7825 8566 4039d9 8567 4039e4 8566->8567 8568 403b10 9 API calls 8567->8568 8569 4039ee 8568->8569 7854 4042e0 7856 404305 7854->7856 7855 404334 ExitThread 7856->7855 7857 404328 Sleep 7856->7857 7857->7856 7871 404c83 7873 404cc2 7871->7873 7872 405099 7873->7872 7883 403d30 GetTickCount rand 7873->7883 7875 404dbb 7884 403d30 GetTickCount rand 7875->7884 7877 404dfa 7885 403d30 GetTickCount rand 7877->7885 7879 405092 ExitThread 7880 403d30 GetTickCount rand 7881 404e1f 7880->7881 7881->7879 7881->7880 7882 405085 Sleep 7881->7882 7882->7881 7883->7875 7884->7877 7885->7881 8573 447988 8574 447990 8573->8574 8575 447907 GetPEB 8574->8575 8576 4479ae 8574->8576 8575->8576 8588 4041a1 8589 4041ba 8588->8589 8590 4041ff 8589->8590 8591 40421c GetTickCount 8589->8591 8597 403d30 GetTickCount rand 8591->8597 8593 40426d 8598 403d30 GetTickCount rand 8593->8598 8596 40427c ExitThread 8597->8593 8598->8596 7904 4010b0 #1134 7907 4011f0 #324 #1168 #1146 7904->7907 7908 4010ed #2514 #641 7907->7908 8602 4045b1 8603 404603 8602->8603 8604 404644 8602->8604 8614 403d30 GetTickCount rand 8603->8614 8616 403d30 GetTickCount rand 8604->8616 8607 40460f 8615 403d30 GetTickCount rand 8607->8615 8608 404651 8617 403d30 GetTickCount rand 8608->8617 8611 4046e4 ExitThread 8612 40461d 8612->8611 8613 4046da Sleep 8612->8613 8613->8612 8614->8607 8615->8612 8616->8608 8617->8612 7920 4444b1 7922 4444b7 WaitForSingleObject 7920->7922 7923 4444d3 7922->7923 8621 4043bf 8622 4043fb 8621->8622 8623 404436 malloc 8622->8623 8628 40449b 8623->8628 8624 4045a9 ExitThread 8625 403d30 GetTickCount rand 8625->8628 8626 4044f4 sprintf 8626->8628 8627 404526 sprintf 8627->8628 8628->8624 8628->8625 8628->8626 8628->8627

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 0 44112d-4411a4 call 441dce 3 4411a6-4411db call 44343c GetModuleHandleA 0->3 4 4411dd 0->4 5 4411e4-441209 call 443450 GetVersion 3->5 4->5 10 44120f-441230 VirtualAlloc 5->10 11 4412ca-4412d1 5->11 12 441232-441262 call 441005 10->12 13 4412a9-4412b3 CloseHandle 10->13 11->13 14 4412d3-4412fc SetProcessAffinityMask call 4412f2 11->14 12->13 24 441264-44127b 12->24 13->11 19 441321-441330 14->19 20 4412fe-44131c 14->20 22 441332 19->22 23 441339-441352 19->23 20->19 22->23 23->13 25 441358-441371 23->25 24->13 29 44127d-4412a4 call 4412ba 24->29 25->13 26 441377-441390 25->26 26->13 28 441396-44139c 26->28 30 44139e-4413b1 28->30 31 4413d8-4413de 28->31 29->13 30->13 32 4413b7-4413bd 30->32 33 4413e0-4413f3 31->33 34 4413fc-441415 lstrcpyW call 4431ae 31->34 32->31 35 4413bf-4413d2 32->35 33->34 36 4413f5 33->36 41 441417-441446 GetPEB lstrcpyW lstrcatW call 4431ae 34->41 42 44144c-441475 NtMapViewOfSection 34->42 35->13 35->31 36->34 41->13 41->42 42->13 45 44147b-44148f call 441005 NtOpenProcessToken 42->45 49 4414c5-4414e4 CreateToolhelp32Snapshot Process32First 45->49 50 441491-4414a3 call 441e5d call 4414ac 45->50 52 4414eb-4414f5 Process32Next 49->52 61 4414a5 50->61 62 44150e-44150f 50->62 54 441565-441572 CloseHandle 52->54 55 4414f7-4414fb 52->55 54->13 55->52 57 4414fd-44150d OpenProcess 55->57 57->52 58 44150f 57->58 60 441510-441518 call 443274 58->60 67 44155c-441563 CloseHandle 60->67 68 44151a-441520 60->68 61->60 64 4414a7-4414e4 CreateToolhelp32Snapshot Process32First 61->64 62->60 64->52 67->52 68->67 69 441522-441532 68->69 69->67 70 441534-44154b CreateRemoteThread 69->70 70->67 71 44154d-441557 call 4412ba 70->71 71->67
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(00000000), ref: 004411BE
                                                                                                                                                                                • GetVersion.KERNEL32 ref: 00441200
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00007700,08001000,00000040), ref: 00441228
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 004412AD
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Handle$AllocCloseModuleVersionVirtual
                                                                                                                                                                                • String ID: \BaseNamedObjects\vlatVt$\BaseNamedObjects\vlatVt$csrs
                                                                                                                                                                                • API String ID: 3017432202-509049503
                                                                                                                                                                                • Opcode ID: f20c1230cab8c55a77f3496402398c0cd3a535c1d38722b1df025da5ca1180a2
                                                                                                                                                                                • Instruction ID: 06d9eaca7eea92006015bd5d2743b797f058439f2a8b5b3cee3ed761928005e6
                                                                                                                                                                                • Opcode Fuzzy Hash: f20c1230cab8c55a77f3496402398c0cd3a535c1d38722b1df025da5ca1180a2
                                                                                                                                                                                • Instruction Fuzzy Hash: 83B1CD31604249FBFB219F61C80ABEA3BADEF45715F10011AED099E1A1C7F89F85CB59

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 73 67042d-6704a4 call 6710ce 76 6704a6-6704db call 67273c GetModuleHandleA 73->76 77 6704dd 73->77 79 6704e4-670509 call 672750 GetVersion 76->79 77->79 83 67050f-670530 VirtualAlloc 79->83 84 6705ca-6705d1 79->84 85 670532-670562 call 670305 83->85 86 6705a9-6705b3 CloseHandle 83->86 84->86 87 6705d3-6705fc SetProcessAffinityMask call 6705f2 84->87 85->86 97 670564-67057b 85->97 86->84 92 670621-670630 87->92 93 6705fe-67061c 87->93 95 670632 92->95 96 670639-670652 92->96 93->92 95->96 96->86 98 670658-670671 96->98 97->86 102 67057d-6705a4 call 6705ba 97->102 98->86 99 670677-670690 98->99 99->86 101 670696-67069c 99->101 103 67069e-6706b1 101->103 104 6706d8-6706de 101->104 102->86 103->86 107 6706b7-6706bd 103->107 105 6706e0-6706f3 104->105 106 6706fc-670715 lstrcpyW call 6724ae 104->106 105->106 109 6706f5 105->109 113 670717-670746 GetPEB lstrcpyW lstrcatW call 6724ae 106->113 114 67074c-670775 NtMapViewOfSection 106->114 107->104 108 6706bf-6706d2 107->108 108->86 108->104 109->106 113->86 113->114 114->86 118 67077b-67078f call 670305 NtOpenProcessToken 114->118 122 6707c5-6707e4 CreateToolhelp32Snapshot Process32First 118->122 123 670791-6707a3 call 67115d call 6707ac 118->123 124 6707eb-6707f5 Process32Next 122->124 133 6707a5 123->133 134 67080e-67080f 123->134 127 6707f7-6707fb 124->127 128 670865-670872 CloseHandle 124->128 127->124 130 6707fd-67080d OpenProcess 127->130 128->86 130->124 132 67080f 130->132 135 670810-670818 call 672574 132->135 133->135 136 6707a7-6707e4 CreateToolhelp32Snapshot Process32First 133->136 134->135 140 67085c-670863 CloseHandle 135->140 141 67081a-670820 135->141 136->124 140->124 141->140 142 670822-670832 141->142 142->140 143 670834-67084b CreateRemoteThread 142->143 143->140 144 67084d-670857 call 6705ba 143->144 144->140
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(00000000), ref: 006704BE
                                                                                                                                                                                • GetVersion.KERNEL32 ref: 00670500
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00007700,08001000,00000040), ref: 00670528
                                                                                                                                                                                • CloseHandle.KERNELBASE(?), ref: 006705AD
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Handle$AllocCloseModuleVersionVirtual
                                                                                                                                                                                • String ID: \BaseNamedObjects\vlatVt$\BaseNamedObjects\vlatVt$csrs
                                                                                                                                                                                • API String ID: 3017432202-509049503
                                                                                                                                                                                • Opcode ID: 603cb5b1f6c97094729b8da404212ac0b9a3ea159595c86bbcf870932334aa72
                                                                                                                                                                                • Instruction ID: 0e60be75c5a344f6f7ffe95179514c3648d4cd9fbd8773c2dc43ab03b13c6937
                                                                                                                                                                                • Opcode Fuzzy Hash: 603cb5b1f6c97094729b8da404212ac0b9a3ea159595c86bbcf870932334aa72
                                                                                                                                                                                • Instruction Fuzzy Hash: 2DB19A71604249FFFB219F24C80ABEA3BAAEF44711F108528E90D9E181D7F09B55CB69

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 146 4412f2-441315 GetModuleHandleA call 441dce 149 441317-441330 146->149 150 4412a9-4412d1 CloseHandle 146->150 151 441332 149->151 152 441339-441352 149->152 155 4412d3-4412e7 SetProcessAffinityMask call 4412f2 150->155 151->152 152->150 154 441358-441371 152->154 154->150 156 441377-441390 154->156 159 4412ec-4412fc 155->159 156->150 158 441396-44139c 156->158 160 44139e-4413b1 158->160 161 4413d8-4413de 158->161 165 441321-441330 159->165 166 4412fe-44131c 159->166 160->150 162 4413b7-4413bd 160->162 163 4413e0-4413f3 161->163 164 4413fc-441415 lstrcpyW call 4431ae 161->164 162->161 167 4413bf-4413d2 162->167 163->164 168 4413f5 163->168 171 441417-441446 GetPEB lstrcpyW lstrcatW call 4431ae 164->171 172 44144c-441475 NtMapViewOfSection 164->172 165->151 165->152 166->165 167->150 167->161 168->164 171->150 171->172 172->150 174 44147b-44148f call 441005 NtOpenProcessToken 172->174 178 4414c5-4414e4 CreateToolhelp32Snapshot Process32First 174->178 179 441491-4414a3 call 441e5d call 4414ac 174->179 181 4414eb-4414f5 Process32Next 178->181 190 4414a5 179->190 191 44150e-44150f 179->191 183 441565-441572 CloseHandle 181->183 184 4414f7-4414fb 181->184 183->150 184->181 186 4414fd-44150d OpenProcess 184->186 186->181 187 44150f 186->187 189 441510-441518 call 443274 187->189 196 44155c-441563 CloseHandle 189->196 197 44151a-441520 189->197 190->189 193 4414a7-4414e4 CreateToolhelp32Snapshot Process32First 190->193 191->189 193->181 196->181 197->196 198 441522-441532 197->198 198->196 199 441534-44154b CreateRemoteThread 198->199 199->196 200 44154d-441557 call 4412ba 199->200 200->196
                                                                                                                                                                                APIs
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 004412AD
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(004412EC), ref: 004412F2
                                                                                                                                                                                • lstrcpyW.KERNEL32(\BaseNamedObjects\vlatVt,\BaseNamedObjects\vlatVt,?,?,?,?), ref: 0044140A
                                                                                                                                                                                • lstrcpyW.KERNEL32(\BaseNamedObjects\vlatVt,?), ref: 0044142D
                                                                                                                                                                                • lstrcatW.KERNEL32(\BaseNamedObjects\vlatVt,\vlatVt), ref: 0044143B
                                                                                                                                                                                • NtMapViewOfSection.NTDLL(00000000,000000FF,?,00000000,00007700,00000000,?,00000002,00000000,00000040), ref: 0044146B
                                                                                                                                                                                • NtOpenProcessToken.NTDLL(000000FF,00000020), ref: 00441486
                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,00007700,00000000,?,00000002,00000000,00000040,00000000,00007700), ref: 004414C9
                                                                                                                                                                                • Process32First.KERNEL32 ref: 004414DC
                                                                                                                                                                                • Process32Next.KERNEL32 ref: 004414ED
                                                                                                                                                                                • OpenProcess.KERNEL32(0000002A,00000000,?,?,?,?,?,?,00000002,00000000,00000040,00000000,00007700), ref: 00441505
                                                                                                                                                                                • CreateRemoteThread.KERNEL32(?,00000000,00000000,-00003BD0,00000002,00000000), ref: 00441542
                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,00000002,00000000,00000040,00000000,00007700), ref: 0044155D
                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 0044156C
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Handle$Close$CreateOpenProcessProcess32lstrcpy$FirstModuleNextRemoteSectionSnapshotThreadTokenToolhelp32Viewlstrcat
                                                                                                                                                                                • String ID: \BaseNamedObjects\vlatVt$\BaseNamedObjects\vlatVt$csrs
                                                                                                                                                                                • API String ID: 1545766225-509049503
                                                                                                                                                                                • Opcode ID: 2f3472c8446c58d95511e935b1dd20198f8eca49a9d84a4e846b87979b95016a
                                                                                                                                                                                • Instruction ID: f2828c8792c817a201039f0e1a8ccc39e296c8713d2eabab6fc974faf4790051
                                                                                                                                                                                • Opcode Fuzzy Hash: 2f3472c8446c58d95511e935b1dd20198f8eca49a9d84a4e846b87979b95016a
                                                                                                                                                                                • Instruction Fuzzy Hash: BB71BB31600209FFEF219F51C849BAE3BADEF84715F10012AED099E1A1C7B89F859B5D

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 202 6705f2-670615 GetModuleHandleA call 6710ce 205 670617-670630 202->205 206 6705a9-6705b3 CloseHandle 202->206 207 670632 205->207 208 670639-670652 205->208 209 6705ca-6705d1 206->209 207->208 208->206 210 670658-670671 208->210 209->206 211 6705d3-6705fc SetProcessAffinityMask call 6705f2 209->211 210->206 212 670677-670690 210->212 220 670621-670630 211->220 221 6705fe-67061c 211->221 212->206 214 670696-67069c 212->214 216 67069e-6706b1 214->216 217 6706d8-6706de 214->217 216->206 222 6706b7-6706bd 216->222 218 6706e0-6706f3 217->218 219 6706fc-670715 lstrcpyW call 6724ae 217->219 218->219 224 6706f5 218->224 227 670717-670746 GetPEB lstrcpyW lstrcatW call 6724ae 219->227 228 67074c-670775 NtMapViewOfSection 219->228 220->207 220->208 221->220 222->217 223 6706bf-6706d2 222->223 223->206 223->217 224->219 227->206 227->228 228->206 230 67077b-67078f call 670305 NtOpenProcessToken 228->230 234 6707c5-6707e4 CreateToolhelp32Snapshot Process32First 230->234 235 670791-6707a3 call 67115d call 6707ac 230->235 236 6707eb-6707f5 Process32Next 234->236 245 6707a5 235->245 246 67080e-67080f 235->246 239 6707f7-6707fb 236->239 240 670865-670872 CloseHandle 236->240 239->236 242 6707fd-67080d OpenProcess 239->242 240->206 242->236 244 67080f 242->244 247 670810-670818 call 672574 244->247 245->247 248 6707a7-6707e4 CreateToolhelp32Snapshot Process32First 245->248 246->247 252 67085c-670863 CloseHandle 247->252 253 67081a-670820 247->253 248->236 252->236 253->252 254 670822-670832 253->254 254->252 255 670834-67084b CreateRemoteThread 254->255 255->252 256 67084d-670857 call 6705ba 255->256 256->252
                                                                                                                                                                                APIs
                                                                                                                                                                                • CloseHandle.KERNELBASE(?), ref: 006705AD
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(006705EC), ref: 006705F2
                                                                                                                                                                                • lstrcpyW.KERNEL32(\BaseNamedObjects\vlatVt,\BaseNamedObjects\vlatVt,?,?,?,?), ref: 0067070A
                                                                                                                                                                                • lstrcpyW.KERNEL32(\BaseNamedObjects\vlatVt,?), ref: 0067072D
                                                                                                                                                                                • lstrcatW.KERNEL32(\BaseNamedObjects\vlatVt,\vlatVt), ref: 0067073B
                                                                                                                                                                                • NtMapViewOfSection.NTDLL(00000000,000000FF,?,00000000,00007700,00000000,?,00000002,00000000,00000040), ref: 0067076B
                                                                                                                                                                                • NtOpenProcessToken.NTDLL(000000FF,00000020), ref: 00670786
                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,00007700,00000000,?,00000002,00000000,00000040,00000000,00007700), ref: 006707C9
                                                                                                                                                                                • Process32First.KERNEL32 ref: 006707DC
                                                                                                                                                                                • Process32Next.KERNEL32 ref: 006707ED
                                                                                                                                                                                • OpenProcess.KERNEL32(0000002A,00000000,?,?,?,?,?,?,00000002,00000000,00000040,00000000,00007700), ref: 00670805
                                                                                                                                                                                • CreateRemoteThread.KERNELBASE(?,00000000,00000000,-00003BD0,00000002,00000000), ref: 00670842
                                                                                                                                                                                • CloseHandle.KERNELBASE(?,?,?,?,?,?,00000002,00000000,00000040,00000000,00007700), ref: 0067085D
                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 0067086C
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Handle$Close$CreateOpenProcessProcess32lstrcpy$FirstModuleNextRemoteSectionSnapshotThreadTokenToolhelp32Viewlstrcat
                                                                                                                                                                                • String ID: \BaseNamedObjects\vlatVt$\BaseNamedObjects\vlatVt$csrs
                                                                                                                                                                                • API String ID: 1545766225-509049503
                                                                                                                                                                                • Opcode ID: aeacf155ae98d9e25108885e2d3f01e07a5e1a141713b4532b4305dff09f0537
                                                                                                                                                                                • Instruction ID: 29b392bac4807e19a8c392b07fb564c56e7ff95571d3f762290859e90abe117d
                                                                                                                                                                                • Opcode Fuzzy Hash: aeacf155ae98d9e25108885e2d3f01e07a5e1a141713b4532b4305dff09f0537
                                                                                                                                                                                • Instruction Fuzzy Hash: CF719971204209FFEB219F10C849BAE3BAEEF44711F248129ED0D9E191C7B4AF459B69

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 313 4431ae-44322e lstrcpyW lstrlenW call 4477da NtCreateSection
                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrcpyW.KERNEL32(?,\BaseNamedObjects\vlatVt), ref: 004431BA
                                                                                                                                                                                • lstrlenW.KERNEL32(?), ref: 004431C1
                                                                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,?,?,00000040,08000000,00000000), ref: 00443216
                                                                                                                                                                                Strings
                                                                                                                                                                                • \BaseNamedObjects\vlatVt, xrefs: 004431B8
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateSectionlstrcpylstrlen
                                                                                                                                                                                • String ID: \BaseNamedObjects\vlatVt
                                                                                                                                                                                • API String ID: 2597515329-2976639972
                                                                                                                                                                                • Opcode ID: a54c8803a08581c9da36486dfecbc61c94a0088590b78a339b52d0a767c5b7b1
                                                                                                                                                                                • Instruction ID: 85f32f54fe849b6f55c3a26324dbfd30208d518f47784298ed83e2e08e179766
                                                                                                                                                                                • Opcode Fuzzy Hash: a54c8803a08581c9da36486dfecbc61c94a0088590b78a339b52d0a767c5b7b1
                                                                                                                                                                                • Instruction Fuzzy Hash: C20181B0790304BAF7305B29CC4BF5B7969DF81B50F948159F608AE1C4DAB89A0483A9

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 316 67116f-67117b LoadLibraryA call 671196 318 671180-671187 316->318 319 6711f2 318->319 320 671189 318->320 321 6711f4-6711f8 319->321 320->321 322 67118b-671192 320->322 323 6711f9-67120f 321->323 322->323 324 671194-67119a 322->324 327 671211-671215 323->327 328 6711ef 323->328 325 6711c3 324->325 326 67119c-6711b9 324->326 330 6711c4-6711d8 325->330 337 6711bb-6711c2 326->337 333 671216-67121e 327->333 334 67127f-6712a1 327->334 331 6711f1 328->331 332 67125f-671272 328->332 330->337 344 6711da-6711dc 330->344 331->319 339 671273 332->339 335 6711e0-6711ec 333->335 336 671220-671230 333->336 347 6712a3-6712a4 334->347 335->328 348 671237-67123a 336->348 337->325 337->330 339->333 341 671275 339->341 345 671277 341->345 346 67123c-67125c 341->346 344->335 346->332 349 6712a7-6712ad 347->349 348->346 350 67130f-671320 349->350 351 6712af-6712b1 349->351 353 671323-671328 350->353 351->353 354 6712b3-6712b5 351->354 356 67132b-67132c 353->356 354->348 355 6712b7-6712b8 354->355 357 67132e-671330 355->357 358 6712ba-6712bc 355->358 356->357 359 671332 357->359 358->359 360 6712be-6712c1 358->360 362 671333-671335 359->362 360->339 361 6712c3 360->361 361->347 363 6712c5 361->363 364 6712c7-6712cc 362->364 365 671337-67133c 362->365 363->349 363->364 366 6712cf-6712dc 364->366 367 67133f-671350 365->367 368 671352-671355 366->368 369 6712de-6712e0 366->369 367->368 370 671356-671358 368->370 372 671377-671379 368->372 369->370 371 6712e2 369->371 375 67135b-671364 370->375 374 6712e3-6712ed 371->374 372->356 373 67137b-67137c 372->373 376 67137f-671396 373->376 374->366 377 6712ef-6712f1 374->377 378 671366-671368 375->378 379 6713da-6713e4 375->379 381 671397-6713a1 376->381 377->374 384 6712f3-6712f5 377->384 380 67136b-67136d 378->380 382 6713f7-6713f9 379->382 383 6713e7 379->383 380->367 385 67136f-671374 380->385 386 6713a3-6713af 381->386 387 6713eb 382->387 388 6713fb-671400 382->388 383->387 389 671307-671309 384->389 390 6712f7-6712f9 384->390 385->372 386->379 387->376 392 6713ec 387->392 388->386 393 671403-67140a 388->393 389->380 391 67130b-67130c 389->391 390->375 394 6712fb-6712fd 390->394 391->350 392->376 396 6713ef-6713f5 392->396 394->334 395 6712ff-671301 394->395 395->362 397 671303-671304 395->397 396->381 396->382 397->389
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNELBASE(00671162,00670796,00000000,00007700,00000000,?,00000002,00000000,00000040,00000000,00007700), ref: 0067116F
                                                                                                                                                                                  • Part of subcall function 00671196: GetProcAddress.KERNEL32(00000000,00671180), ref: 00671197
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                                                                • String ID: \vlatVt
                                                                                                                                                                                • API String ID: 2574300362-2471180080
                                                                                                                                                                                • Opcode ID: 972416c805f74faa5c68dffd9ac27e7a261fd60b21639a3324f16a8d6bd22efe
                                                                                                                                                                                • Instruction ID: 1c7ae91b6f3197e9fc8d263687caf0a841a96d6131b9bf02d486921c30d2f6f1
                                                                                                                                                                                • Opcode Fuzzy Hash: 972416c805f74faa5c68dffd9ac27e7a261fd60b21639a3324f16a8d6bd22efe
                                                                                                                                                                                • Instruction Fuzzy Hash: E891D062D581D18BC733CB7C4469AD6BF63AA1332078DC9CFC0995F5B3CB12D91A824A

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 399 67252f-672573 NtOpenSection
                                                                                                                                                                                APIs
                                                                                                                                                                                • NtOpenSection.NTDLL(?,0000000E), ref: 0067255E
                                                                                                                                                                                Strings
                                                                                                                                                                                • \BaseNamedObjects\vlatVt, xrefs: 0067254B
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: OpenSection
                                                                                                                                                                                • String ID: \BaseNamedObjects\vlatVt
                                                                                                                                                                                • API String ID: 1950954290-2976639972
                                                                                                                                                                                • Opcode ID: d78bf25e7d60e3ca5bd26387aae6e314818fabfb1d4b2e27edbc6fd945c633ca
                                                                                                                                                                                • Instruction ID: be79e926c7ba3cdd2c7dd474d1815d54d5159c487d34c6ebacd093897ac0aaf8
                                                                                                                                                                                • Opcode Fuzzy Hash: d78bf25e7d60e3ca5bd26387aae6e314818fabfb1d4b2e27edbc6fd945c633ca
                                                                                                                                                                                • Instruction Fuzzy Hash: 75E09AF17402063AFB288A29CC17FA7228DCB80602F0C8604F918DA080E5B4AB108268

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 400 672574-67257c call 67252f 403 672582-6725b4 NtMapViewOfSection CloseHandle 400->403 404 672661-672664 400->404 403->404 405 6725ba-6725c0 403->405 406 6725c2-6725cb 405->406 407 6725ce-6725d8 405->407 406->407 408 6725ef-67262a call 672477 * 3 407->408 409 6725da-6725e2 407->409 418 672637-67263f 408->418 419 67262c-672632 call 672477 408->419 409->408 410 6725e4-6725ea call 672477 409->410 410->408 421 672641-672647 call 672477 418->421 422 67264c-672654 418->422 419->418 421->422 422->404 424 672656-67265c call 672477 422->424 424->404
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 0067252F: NtOpenSection.NTDLL(?,0000000E), ref: 0067255E
                                                                                                                                                                                • NtMapViewOfSection.NTDLL(00000000,?,?,00000000,0000B700,00000000,?,00000002,00100000,00000040), ref: 006725A4
                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000,0000B700,00000000,?,00000002,00100000,00000040,00000000,0000B700,00000000,?,00670815), ref: 006725AC
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Section$CloseHandleOpenView
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2731707328-0
                                                                                                                                                                                • Opcode ID: 7bef6bf2a50047ffc7f3cd4018dfe575c0559d17770fc5c6e4c634ed419af6cd
                                                                                                                                                                                • Instruction ID: 462fd53adc3c77a81fbb57eb8ab1152fffa88872439e5845dd9342f86f87d401
                                                                                                                                                                                • Opcode Fuzzy Hash: 7bef6bf2a50047ffc7f3cd4018dfe575c0559d17770fc5c6e4c634ed419af6cd
                                                                                                                                                                                • Instruction Fuzzy Hash: BE212F70300647ABDB24EF25CCA6FAA736ABF80744F40811CF81D8E295DBB1AE54C658

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 426 671422-671474 LookupPrivilegeValueA NtAdjustPrivilegesToken
                                                                                                                                                                                APIs
                                                                                                                                                                                • LookupPrivilegeValueA.ADVAPI32(00000000,?), ref: 0067145A
                                                                                                                                                                                • NtAdjustPrivilegesToken.NTDLL(?,00000000,?,00000000,00000000,00000000), ref: 0067146A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AdjustLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3615134276-0
                                                                                                                                                                                • Opcode ID: cc86f677ff09b61866951c90db79301e57ffd1e2cff1b35255cc9d89dc5b2434
                                                                                                                                                                                • Instruction ID: d6f38f481fcad269b120698a2c1356ff37e0dff7a02be2eff211d383f83c851a
                                                                                                                                                                                • Opcode Fuzzy Hash: cc86f677ff09b61866951c90db79301e57ffd1e2cff1b35255cc9d89dc5b2434
                                                                                                                                                                                • Instruction Fuzzy Hash: F8F0E932542010BBD6201B42CC8EED73E28EF533A0F040455F4484E151C2624BA1D3F4

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 427 672477-6724ad NtProtectVirtualMemory NtWriteVirtualMemory
                                                                                                                                                                                APIs
                                                                                                                                                                                • NtProtectVirtualMemory.NTDLL(?,?,?,00000040), ref: 0067249B
                                                                                                                                                                                • NtWriteVirtualMemory.NTDLL ref: 006724A4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: MemoryVirtual$ProtectWrite
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 151266762-0
                                                                                                                                                                                • Opcode ID: 3b89ad314080acfcfa5e752e4380cd5b7e8fc3aa7940f56e0bfe36a9f1ccff9c
                                                                                                                                                                                • Instruction ID: 6bbb67ea70d6ee96dfa5f1d7b4d314b28acc786a60d934acbd3f762ecc45b662
                                                                                                                                                                                • Opcode Fuzzy Hash: 3b89ad314080acfcfa5e752e4380cd5b7e8fc3aa7940f56e0bfe36a9f1ccff9c
                                                                                                                                                                                • Instruction Fuzzy Hash: 2AE012E07502007FF5185F55DC5FF7B391DDB41751F410208FA0A981C4F9A15E18467A

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 428 67144a-671474 LookupPrivilegeValueA NtAdjustPrivilegesToken
                                                                                                                                                                                APIs
                                                                                                                                                                                • LookupPrivilegeValueA.ADVAPI32(00000000,?), ref: 0067145A
                                                                                                                                                                                • NtAdjustPrivilegesToken.NTDLL(?,00000000,?,00000000,00000000,00000000), ref: 0067146A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AdjustLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3615134276-0
                                                                                                                                                                                • Opcode ID: 516db6a43922e3348a8f3b60dc7b7b81588e67f26302b6e21a5b03875f902ac7
                                                                                                                                                                                • Instruction ID: 47fd2fdfef69c01f2383a78087d1294dd7e4f4bd71475d1ca0affc6c0d2f20e2
                                                                                                                                                                                • Opcode Fuzzy Hash: 516db6a43922e3348a8f3b60dc7b7b81588e67f26302b6e21a5b03875f902ac7
                                                                                                                                                                                • Instruction Fuzzy Hash: 1BD06771643034BBD6312A568C0EEE77D1DEF577A0F015441F9089A1A1C5A28EA1C6F5

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 258 6707ac-6707bf call 67144a FreeLibrary CloseHandle 261 6707c5-6707e4 CreateToolhelp32Snapshot Process32First 258->261 262 6707eb-6707f5 Process32Next 261->262 263 6707f7-6707fb 262->263 264 670865-670872 CloseHandle 262->264 263->262 265 6707fd-67080d OpenProcess 263->265 266 6705a9-6705d1 CloseHandle 264->266 265->262 267 67080f 265->267 270 6705d3-6705fc SetProcessAffinityMask call 6705f2 266->270 269 670810-670818 call 672574 267->269 275 67085c-670863 CloseHandle 269->275 276 67081a-670820 269->276 277 670621-670630 270->277 278 6705fe-67061c 270->278 275->262 276->275 279 670822-670832 276->279 280 670632 277->280 281 670639-670652 277->281 278->277 279->275 282 670834-67084b CreateRemoteThread 279->282 280->281 281->266 284 670658-670671 281->284 282->275 283 67084d-670857 call 6705ba 282->283 283->275 284->266 286 670677-670690 284->286 286->266 287 670696-67069c 286->287 288 67069e-6706b1 287->288 289 6706d8-6706de 287->289 288->266 292 6706b7-6706bd 288->292 290 6706e0-6706f3 289->290 291 6706fc-670715 lstrcpyW call 6724ae 289->291 290->291 294 6706f5 290->294 297 670717-670746 GetPEB lstrcpyW lstrcatW call 6724ae 291->297 298 67074c-670775 NtMapViewOfSection 291->298 292->289 293 6706bf-6706d2 292->293 293->266 293->289 294->291 297->266 297->298 298->266 300 67077b-67078f call 670305 NtOpenProcessToken 298->300 300->261 304 670791-6707a3 call 67115d call 6707ac 300->304 309 6707a5 304->309 310 67080e-67080f 304->310 309->269 311 6707a7-6707e4 CreateToolhelp32Snapshot Process32First 309->311 310->269 311->262
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 0067144A: LookupPrivilegeValueA.ADVAPI32(00000000,?), ref: 0067145A
                                                                                                                                                                                  • Part of subcall function 0067144A: NtAdjustPrivilegesToken.NTDLL(?,00000000,?,00000000,00000000,00000000), ref: 0067146A
                                                                                                                                                                                • CloseHandle.KERNELBASE(?), ref: 006705AD
                                                                                                                                                                                • FreeLibrary.KERNELBASE(75A70000,?,0067079B,00000000,00007700,00000000,?,00000002,00000000,00000040,00000000,00007700), ref: 006707B8
                                                                                                                                                                                • CloseHandle.KERNELBASE(?,?,0067079B,00000000,00007700,00000000,?,00000002,00000000,00000040,00000000,00007700), ref: 006707BF
                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,00007700,00000000,?,00000002,00000000,00000040,00000000,00007700), ref: 006707C9
                                                                                                                                                                                • Process32First.KERNEL32 ref: 006707DC
                                                                                                                                                                                • Process32Next.KERNEL32 ref: 006707ED
                                                                                                                                                                                • OpenProcess.KERNEL32(0000002A,00000000,?,?,?,?,?,?,00000002,00000000,00000040,00000000,00007700), ref: 00670805
                                                                                                                                                                                • CreateRemoteThread.KERNELBASE(?,00000000,00000000,-00003BD0,00000002,00000000), ref: 00670842
                                                                                                                                                                                • CloseHandle.KERNELBASE(?,?,?,?,?,?,00000002,00000000,00000040,00000000,00007700), ref: 0067085D
                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 0067086C
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseHandle$CreateProcess32$AdjustFirstFreeLibraryLookupNextOpenPrivilegePrivilegesProcessRemoteSnapshotThreadTokenToolhelp32Value
                                                                                                                                                                                • String ID: csrs
                                                                                                                                                                                • API String ID: 3908997113-2321902090
                                                                                                                                                                                • Opcode ID: f5f5cebb265d1853f7019ca829e2ca1ff70c3e720cc08ba597563a20905a2943
                                                                                                                                                                                • Instruction ID: 28e1779f867dbd1a39295f96da8ed61ed7b5208a360b975119a8d389345a3e31
                                                                                                                                                                                • Opcode Fuzzy Hash: f5f5cebb265d1853f7019ca829e2ca1ff70c3e720cc08ba597563a20905a2943
                                                                                                                                                                                • Instruction Fuzzy Hash: 15112E31506205FBFB256F21CC49BBF3A6EEF44701F00812DFD4A99151D6B09A419A7A

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 429 6705ba-6705bd 430 6705bf-6705c7 Sleep 429->430 431 6705c9 429->431 430->429
                                                                                                                                                                                APIs
                                                                                                                                                                                • Sleep.KERNELBASE(0000000A,0067085C,?,00000000,00000000,-00003BD0,00000002,00000000,?,00000000), ref: 006705C1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Sleep
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3472027048-0
                                                                                                                                                                                • Opcode ID: 3c1f989dfd13240381299ec7adf5382b251643946d8aa86ca05208ab7bb78418
                                                                                                                                                                                • Instruction ID: 88933c961bb61905179b2b383c409cc46d029fbad71720e78a2e910f8ac2994f
                                                                                                                                                                                • Opcode Fuzzy Hash: 3c1f989dfd13240381299ec7adf5382b251643946d8aa86ca05208ab7bb78418
                                                                                                                                                                                • Instruction Fuzzy Hash: 87B01228240301D5FA140910460DB0516267F00B11FE04059E20E4C0C087E407011C29
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000800,00000002,?,00000040,?,74DEF550,74DF0BD0,00000072), ref: 0040317B
                                                                                                                                                                                • GetComputerNameA.KERNEL32 ref: 00403192
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,SOFTWARE\Microsoft\Windows NT\CurrentVersion), ref: 004031AB
                                                                                                                                                                                • strstr.MSVCRT ref: 00403214
                                                                                                                                                                                • strstr.MSVCRT ref: 00403242
                                                                                                                                                                                • strstr.MSVCRT ref: 00403265
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,Windows NT), ref: 00403304
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,HARDWARE\DESCRIPTION\System\CentralProcessor\0), ref: 0040332D
                                                                                                                                                                                • GlobalMemoryStatusEx.KERNEL32(?), ref: 004033B5
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,20108K), ref: 004033F1
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 004033FC
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcpy$strstr$ComputerCountGlobalInfoLocaleMemoryNameStatusTick
                                                                                                                                                                                • String ID: $9@$%u MB$%u MHz$,8@$2000$2003$2008$20108K$69@$@$@$HARDWARE\DESCRIPTION\System\CentralProcessor\0$ProductName$SOFTWARE\Microsoft\Windows NT\CurrentVersion$Vista$Windows 2000$Windows 2003$Windows 2008$Windows 7$Windows NT$Windows Vista$Windows XP$~MHz
                                                                                                                                                                                • API String ID: 13981014-3249776645
                                                                                                                                                                                • Opcode ID: b890d30ee0b0790192ef3d330c4cc97dd10b39269747d7349394549379db7efe
                                                                                                                                                                                • Instruction ID: 796351ffad0513cd72b75cf0597ba2326a6d71879f4fa0a8f8748fb66bcde97c
                                                                                                                                                                                • Opcode Fuzzy Hash: b890d30ee0b0790192ef3d330c4cc97dd10b39269747d7349394549379db7efe
                                                                                                                                                                                • Instruction Fuzzy Hash: EC617570144305AFD310DF60DE85FAB7BACAB88745F10493EF685B21D0EA78A609CB6D
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetWindowsDirectoryA.KERNEL32(020a00 . . :#73f7ea65b +*,00000104), ref: 00673C39
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000002), ref: 00673C6C
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00673CD9), ref: 00673CE4
                                                                                                                                                                                • LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 00673CF7
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00673D2B
                                                                                                                                                                                • GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,00676E36,00000000,00000000,00000000,00000000), ref: 00673DFD
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc$CountDirectoryInformationLibraryLoadTickVolumeWindows
                                                                                                                                                                                • String ID: 020a00 . . :#73f7ea65b +*$ADVAPI32.DLL$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List$\DEVICE\AFD\ENDPOINT
                                                                                                                                                                                • API String ID: 3969011833-3173251495
                                                                                                                                                                                • Opcode ID: a75af25427755c50cbc525abdca94071cb62041e141fb9baf0ce760b3959265f
                                                                                                                                                                                • Instruction ID: 1fa582200d4a25f1585e5665506572743b7def678c59518fcb06768318d7e385
                                                                                                                                                                                • Opcode Fuzzy Hash: a75af25427755c50cbc525abdca94071cb62041e141fb9baf0ce760b3959265f
                                                                                                                                                                                • Instruction Fuzzy Hash: A6F13671519258BEDB35AF24CC1ABEA3BADEF42300F00851EE84D9F182D7F05F4596A6
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(00673C52), ref: 00673C5A
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000002), ref: 00673C6C
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00673CD9), ref: 00673CE4
                                                                                                                                                                                • LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 00673CF7
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00673D2B
                                                                                                                                                                                Strings
                                                                                                                                                                                • \DEVICE\AFD\ENDPOINT, xrefs: 00674157
                                                                                                                                                                                • ADVAPI32.DLL, xrefs: 00673CF6
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 00673EA4
                                                                                                                                                                                • 020a00 . . :#73f7ea65b +*, xrefs: 00673CAE, 00674119, 00674158
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc$CountHandleLibraryLoadModuleTick
                                                                                                                                                                                • String ID: 020a00 . . :#73f7ea65b +*$ADVAPI32.DLL$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List$\DEVICE\AFD\ENDPOINT
                                                                                                                                                                                • API String ID: 2837544101-3173251495
                                                                                                                                                                                • Opcode ID: 290e4937c294f2dacd017ce108aa9fdd1647da35db75973d469f888a9b07d284
                                                                                                                                                                                • Instruction ID: abd8f94119769cb3894e44fdf171c22465aaceff045e78152eb5881ccffd75ee
                                                                                                                                                                                • Opcode Fuzzy Hash: 290e4937c294f2dacd017ce108aa9fdd1647da35db75973d469f888a9b07d284
                                                                                                                                                                                • Instruction Fuzzy Hash: EBE13771518258BEDB25AF34CC1ABEA3BADEF42300F00851EEC5D9E182D7F45F45866A
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(00673C7D), ref: 00673C88
                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(020a00 . . :#73f7ea65b +*,00000104), ref: 00673C9F
                                                                                                                                                                                  • Part of subcall function 00673CB7: lstrcat.KERNEL32(020a00 . . :#73f7ea65b +*,00673CAA), ref: 00673CB8
                                                                                                                                                                                  • Part of subcall function 00673CB7: GetProcAddress.KERNEL32(00000000,00673CD9), ref: 00673CE4
                                                                                                                                                                                  • Part of subcall function 00673CB7: LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 00673CF7
                                                                                                                                                                                  • Part of subcall function 00673CB7: GetTickCount.KERNEL32 ref: 00673D2B
                                                                                                                                                                                  • Part of subcall function 00673CB7: GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,00676E36,00000000,00000000,00000000,00000000), ref: 00673DFD
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressCountDirectoryHandleInformationLibraryLoadModuleProcSystemTickVolumelstrcat
                                                                                                                                                                                • String ID: 020a00 . . :#73f7ea65b +*$ADVAPI32.DLL$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List$\DEVICE\AFD\ENDPOINT
                                                                                                                                                                                • API String ID: 215653160-3173251495
                                                                                                                                                                                • Opcode ID: 972ea9fe758ad61498fa905a2af55a5fe962971626424dc297f7e0ee4fa24247
                                                                                                                                                                                • Instruction ID: b07b3230735bef8c3888cd85d22213544e451398715965248a6c35a2a4b18d46
                                                                                                                                                                                • Opcode Fuzzy Hash: 972ea9fe758ad61498fa905a2af55a5fe962971626424dc297f7e0ee4fa24247
                                                                                                                                                                                • Instruction Fuzzy Hash: BCD12571515258BEDB25AF24CC1ABEA3BADEF42300F00811EEC5D9E182D7F45F4586AA
                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrcat.KERNEL32(020a00 . . :#73f7ea65b +*,00673CAA), ref: 00673CB8
                                                                                                                                                                                  • Part of subcall function 00673CCE: LoadLibraryA.KERNEL32(00673CC3), ref: 00673CCE
                                                                                                                                                                                  • Part of subcall function 00673CCE: GetProcAddress.KERNEL32(00000000,00673CD9), ref: 00673CE4
                                                                                                                                                                                  • Part of subcall function 00673CCE: LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 00673CF7
                                                                                                                                                                                  • Part of subcall function 00673CCE: GetTickCount.KERNEL32 ref: 00673D2B
                                                                                                                                                                                  • Part of subcall function 00673CCE: GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,00676E36,00000000,00000000,00000000,00000000), ref: 00673DFD
                                                                                                                                                                                Strings
                                                                                                                                                                                • \DEVICE\AFD\ENDPOINT, xrefs: 00674157
                                                                                                                                                                                • ADVAPI32.DLL, xrefs: 00673CF6
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 00673EA4
                                                                                                                                                                                • 020a00 . . :#73f7ea65b +*, xrefs: 00673CB7, 00674119, 00674158
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LibraryLoad$AddressCountInformationProcTickVolumelstrcat
                                                                                                                                                                                • String ID: 020a00 . . :#73f7ea65b +*$ADVAPI32.DLL$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List$\DEVICE\AFD\ENDPOINT
                                                                                                                                                                                • API String ID: 2038497427-3173251495
                                                                                                                                                                                • Opcode ID: 56e93c90d77e9e6d0bf239f1da59192074b970334a8f3e5c27127f4ef71f8e1e
                                                                                                                                                                                • Instruction ID: 88a0c8b1e79c811815a9cd09945299d70f85a7ffc4053532074938155a758825
                                                                                                                                                                                • Opcode Fuzzy Hash: 56e93c90d77e9e6d0bf239f1da59192074b970334a8f3e5c27127f4ef71f8e1e
                                                                                                                                                                                • Instruction Fuzzy Hash: 8BD11471514258BEDB35AF34CC1ABEA3BADEF42300F00851EE85D9E182D7F45F45866A
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(00673CC3), ref: 00673CCE
                                                                                                                                                                                  • Part of subcall function 00673CE3: GetProcAddress.KERNEL32(00000000,00673CD9), ref: 00673CE4
                                                                                                                                                                                  • Part of subcall function 00673CE3: LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 00673CF7
                                                                                                                                                                                  • Part of subcall function 00673CE3: GetTickCount.KERNEL32 ref: 00673D2B
                                                                                                                                                                                  • Part of subcall function 00673CE3: GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,00676E36,00000000,00000000,00000000,00000000), ref: 00673DFD
                                                                                                                                                                                Strings
                                                                                                                                                                                • \DEVICE\AFD\ENDPOINT, xrefs: 00674157
                                                                                                                                                                                • ADVAPI32.DLL, xrefs: 00673CF6
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 00673EA4
                                                                                                                                                                                • 020a00 . . :#73f7ea65b +*, xrefs: 00674119, 00674158
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LibraryLoad$AddressCountInformationProcTickVolume
                                                                                                                                                                                • String ID: 020a00 . . :#73f7ea65b +*$ADVAPI32.DLL$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List$\DEVICE\AFD\ENDPOINT
                                                                                                                                                                                • API String ID: 3734769084-3173251495
                                                                                                                                                                                • Opcode ID: 24615a2a6e608e5e210aabe11be12ef2be2fd7585194f75b16dac252123e08b8
                                                                                                                                                                                • Instruction ID: abebc093414ccc99a01b8076df561806c8cb0bf97e1687d33e397c423d295ecf
                                                                                                                                                                                • Opcode Fuzzy Hash: 24615a2a6e608e5e210aabe11be12ef2be2fd7585194f75b16dac252123e08b8
                                                                                                                                                                                • Instruction Fuzzy Hash: AFD13371514258BEDB35AF34CC1ABEA3BADEF41300F00861EE85D9E182DBF45F45866A
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetWindowsDirectoryA.KERNEL32(004476E2,00000104), ref: 00444939
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000002), ref: 0044496C
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,004449D9), ref: 004449E4
                                                                                                                                                                                • LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 004449F7
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00444A2B
                                                                                                                                                                                • GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,00447B36,00000000,00000000,00000000,00000000), ref: 00444AFD
                                                                                                                                                                                Strings
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 00444BA4
                                                                                                                                                                                • ADVAPI32.DLL, xrefs: 004449F6
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc$CountDirectoryInformationLibraryLoadTickVolumeWindows
                                                                                                                                                                                • String ID: ADVAPI32.DLL$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
                                                                                                                                                                                • API String ID: 3969011833-2287716718
                                                                                                                                                                                • Opcode ID: 6fec74ca2565ad77cf16187e820aa09f4f743d7765ef450cb713a8fe50d10e2c
                                                                                                                                                                                • Instruction ID: b7ff74dc5daf5e5a9ee5758988ddb38aa82f1b054c9a459499abfaea7c7c868d
                                                                                                                                                                                • Opcode Fuzzy Hash: 6fec74ca2565ad77cf16187e820aa09f4f743d7765ef450cb713a8fe50d10e2c
                                                                                                                                                                                • Instruction Fuzzy Hash: F5F10971519284BEFB21AF24CC4ABEB7BACEF81304F04051EED455F182D6F85F0586AA
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00673CD9), ref: 00673CE4
                                                                                                                                                                                • LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 00673CF7
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00673D2B
                                                                                                                                                                                • GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,00676E36,00000000,00000000,00000000,00000000), ref: 00673DFD
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,00673629,00000000,00000000), ref: 00673ED8
                                                                                                                                                                                • CloseHandle.KERNEL32(?,987AB7B1), ref: 00673EE1
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00003820,00000000,00000000), ref: 00673F81
                                                                                                                                                                                • CloseHandle.KERNEL32(?,00000000), ref: 00673F8A
                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,00000000), ref: 00673F97
                                                                                                                                                                                • GetVersionExA.KERNEL32(?,?,00000000), ref: 0067408C
                                                                                                                                                                                • wsprintfA.USER32 ref: 0067410A
                                                                                                                                                                                • SetEvent.KERNEL32(000005E8,?,00000000), ref: 00674225
                                                                                                                                                                                • Sleep.KERNEL32(00007530,?,00000000), ref: 00674236
                                                                                                                                                                                • ResetEvent.KERNEL32(000005E8,?,00000000), ref: 00674249
                                                                                                                                                                                Strings
                                                                                                                                                                                • \DEVICE\AFD\ENDPOINT, xrefs: 00674157
                                                                                                                                                                                • ADVAPI32.DLL, xrefs: 00673CF6
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 00673EA4
                                                                                                                                                                                • 020a00 . . :#73f7ea65b +*, xrefs: 00674119, 00674158
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateEvent$CloseHandleThread$AddressCountInformationLibraryLoadProcResetSleepTickVersionVolumewsprintf
                                                                                                                                                                                • String ID: 020a00 . . :#73f7ea65b +*$ADVAPI32.DLL$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List$\DEVICE\AFD\ENDPOINT
                                                                                                                                                                                • API String ID: 4085262208-3173251495
                                                                                                                                                                                • Opcode ID: 920848306093e86a6cc3aacb5580ee3141d408a9262e6263b04d04d65f89574a
                                                                                                                                                                                • Instruction ID: 99b60dc5ee4c0526cb47b728b06b5b7380d9db9986c06af41256c86199cf0fa6
                                                                                                                                                                                • Opcode Fuzzy Hash: 920848306093e86a6cc3aacb5580ee3141d408a9262e6263b04d04d65f89574a
                                                                                                                                                                                • Instruction Fuzzy Hash: 5FD12271515258BEEB35AF24CC1ABEA3BADEF41300F00861EE85C9E182D7F45F45866A
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(00444952), ref: 0044495A
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000002), ref: 0044496C
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,004449D9), ref: 004449E4
                                                                                                                                                                                • LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 004449F7
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00444A2B
                                                                                                                                                                                Strings
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 00444BA4
                                                                                                                                                                                • ADVAPI32.DLL, xrefs: 004449F6
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc$CountHandleLibraryLoadModuleTick
                                                                                                                                                                                • String ID: ADVAPI32.DLL$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
                                                                                                                                                                                • API String ID: 2837544101-2287716718
                                                                                                                                                                                • Opcode ID: 027acb289342bb118d02a87de8172ec9d27ea8879ecf6df1c79d6d68dda35319
                                                                                                                                                                                • Instruction ID: 5d819bdb3f07d7a492d803bf24c1d1591be3a01dbb03bd8422030be7b180edbc
                                                                                                                                                                                • Opcode Fuzzy Hash: 027acb289342bb118d02a87de8172ec9d27ea8879ecf6df1c79d6d68dda35319
                                                                                                                                                                                • Instruction Fuzzy Hash: 66E10971515284BEFB25AF34CC4ABEB7B6CEF81304F04051EED459E082D6F89F05866A
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(0044497D), ref: 00444988
                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(004476E2,00000104), ref: 0044499F
                                                                                                                                                                                  • Part of subcall function 004449B7: lstrcatA.KERNEL32(004476E2,004449AA), ref: 004449B8
                                                                                                                                                                                  • Part of subcall function 004449B7: GetProcAddress.KERNEL32(00000000,004449D9), ref: 004449E4
                                                                                                                                                                                  • Part of subcall function 004449B7: LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 004449F7
                                                                                                                                                                                  • Part of subcall function 004449B7: GetTickCount.KERNEL32 ref: 00444A2B
                                                                                                                                                                                  • Part of subcall function 004449B7: GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,00447B36,00000000,00000000,00000000,00000000), ref: 00444AFD
                                                                                                                                                                                Strings
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 00444BA4
                                                                                                                                                                                • ADVAPI32.DLL, xrefs: 004449F6
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressCountDirectoryHandleInformationLibraryLoadModuleProcSystemTickVolumelstrcat
                                                                                                                                                                                • String ID: ADVAPI32.DLL$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
                                                                                                                                                                                • API String ID: 215653160-2287716718
                                                                                                                                                                                • Opcode ID: 655e1f48a5b14d5ebf2e49081fd326607dd54f27207fd34772f1e266f9ded85e
                                                                                                                                                                                • Instruction ID: 19c68f3023ce274ec36717a3ae1c492d9397771fe9f7b7e6842121c45e0871bb
                                                                                                                                                                                • Opcode Fuzzy Hash: 655e1f48a5b14d5ebf2e49081fd326607dd54f27207fd34772f1e266f9ded85e
                                                                                                                                                                                • Instruction Fuzzy Hash: FCD10871515248BEFB25AF30CC4ABEB7B6CEF81304F04051EED499E082D6F85F05866A
                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrcatA.KERNEL32(004476E2,004449AA), ref: 004449B8
                                                                                                                                                                                  • Part of subcall function 004449CE: LoadLibraryA.KERNEL32(004449C3), ref: 004449CE
                                                                                                                                                                                  • Part of subcall function 004449CE: GetProcAddress.KERNEL32(00000000,004449D9), ref: 004449E4
                                                                                                                                                                                  • Part of subcall function 004449CE: LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 004449F7
                                                                                                                                                                                  • Part of subcall function 004449CE: GetTickCount.KERNEL32 ref: 00444A2B
                                                                                                                                                                                  • Part of subcall function 004449CE: GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,00447B36,00000000,00000000,00000000,00000000), ref: 00444AFD
                                                                                                                                                                                Strings
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 00444BA4
                                                                                                                                                                                • ADVAPI32.DLL, xrefs: 004449F6
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LibraryLoad$AddressCountInformationProcTickVolumelstrcat
                                                                                                                                                                                • String ID: ADVAPI32.DLL$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
                                                                                                                                                                                • API String ID: 2038497427-2287716718
                                                                                                                                                                                • Opcode ID: 6015bc910092ae8f3cfbb4603391d7f6777f93900d010c705f53bc10b9c9ab02
                                                                                                                                                                                • Instruction ID: 7872315c8e41b2f6baaf2bbb83b760d10dae2caf37187fddf4a3c1c4c6806c3a
                                                                                                                                                                                • Opcode Fuzzy Hash: 6015bc910092ae8f3cfbb4603391d7f6777f93900d010c705f53bc10b9c9ab02
                                                                                                                                                                                • Instruction Fuzzy Hash: E7D1F771515258BEFB25AF34CC0ABEB7B6CEF81304F04055EED499E082D6F89F05866A
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(004449C3), ref: 004449CE
                                                                                                                                                                                  • Part of subcall function 004449E3: GetProcAddress.KERNEL32(00000000,004449D9), ref: 004449E4
                                                                                                                                                                                  • Part of subcall function 004449E3: LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 004449F7
                                                                                                                                                                                  • Part of subcall function 004449E3: GetTickCount.KERNEL32 ref: 00444A2B
                                                                                                                                                                                  • Part of subcall function 004449E3: GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,00447B36,00000000,00000000,00000000,00000000), ref: 00444AFD
                                                                                                                                                                                Strings
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 00444BA4
                                                                                                                                                                                • ADVAPI32.DLL, xrefs: 004449F6
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LibraryLoad$AddressCountInformationProcTickVolume
                                                                                                                                                                                • String ID: ADVAPI32.DLL$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
                                                                                                                                                                                • API String ID: 3734769084-2287716718
                                                                                                                                                                                • Opcode ID: 2493f2ca0a9d17d60b0ae92595658eb790e1a8e0bd0394b2349fd16cbfe48cab
                                                                                                                                                                                • Instruction ID: 36e61ba7eee1286dcfe0567ef96b774d59f0c35643aced60f5b4dc79184a6c45
                                                                                                                                                                                • Opcode Fuzzy Hash: 2493f2ca0a9d17d60b0ae92595658eb790e1a8e0bd0394b2349fd16cbfe48cab
                                                                                                                                                                                • Instruction Fuzzy Hash: 80D1F871515248BEFB25AF34CC0ABEB7BACEF81304F04051EED499E182D6F89F458669
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,004449D9), ref: 004449E4
                                                                                                                                                                                • LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 004449F7
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00444A2B
                                                                                                                                                                                • GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,00447B36,00000000,00000000,00000000,00000000), ref: 00444AFD
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,00444329,00000000,00000000), ref: 00444BD8
                                                                                                                                                                                • CloseHandle.KERNEL32(?,987AB7B1), ref: 00444BE1
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00044520,00000000,00000000), ref: 00444C81
                                                                                                                                                                                • CloseHandle.KERNEL32(?,00000000), ref: 00444C8A
                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,00000000), ref: 00444C97
                                                                                                                                                                                • GetVersionExA.KERNEL32(?,?,00000000), ref: 00444D8C
                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000), ref: 00444F25
                                                                                                                                                                                • Sleep.KERNEL32(00007530,?,00000000), ref: 00444F36
                                                                                                                                                                                • ResetEvent.KERNEL32(?,?,00000000), ref: 00444F49
                                                                                                                                                                                Strings
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 00444BA4
                                                                                                                                                                                • ADVAPI32.DLL, xrefs: 004449F6
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateEvent$CloseHandleThread$AddressCountInformationLibraryLoadProcResetSleepTickVersionVolume
                                                                                                                                                                                • String ID: ADVAPI32.DLL$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
                                                                                                                                                                                • API String ID: 2334578396-2287716718
                                                                                                                                                                                • Opcode ID: 947b9679796d591e9ada89db576f74309ff53d0a5c4f8047994469cffe21920d
                                                                                                                                                                                • Instruction ID: cf214444b098b0c3f0473f61ed8012436d6a21f24637e4464a03836174d16bcb
                                                                                                                                                                                • Opcode Fuzzy Hash: 947b9679796d591e9ada89db576f74309ff53d0a5c4f8047994469cffe21920d
                                                                                                                                                                                • Instruction Fuzzy Hash: 9DD1F771515248BEFB25AF24CC4ABEB3BACEF81304F04051EED499F182D6F86F058669
                                                                                                                                                                                APIs
                                                                                                                                                                                • NtOpenSection.NTDLL(?,00000006,?,00000018,?,?,00000040,?,?,63697379), ref: 006733E2
                                                                                                                                                                                • NtQuerySystemInformation.NTDLL(0000000B,?,00000120,00000000), ref: 00673401
                                                                                                                                                                                • MapViewOfFile.KERNEL32(?,00000006,00000000,?,?,?,00000120,00000000), ref: 0067342B
                                                                                                                                                                                • CloseHandle.KERNEL32(?,00000000,?,00000120,00000000), ref: 00673438
                                                                                                                                                                                • UnmapViewOfFile.KERNEL32(?), ref: 00673450
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileView$CloseHandleInformationOpenQuerySectionSystemUnmap
                                                                                                                                                                                • String ID: C:,$\Device\PhysicalMemory
                                                                                                                                                                                • API String ID: 2985292042-1440550476
                                                                                                                                                                                • Opcode ID: 4bcd0e85e4bfeb71090631d03ff8b60b88209d435469d77d4338cfd267a743e4
                                                                                                                                                                                • Instruction ID: 0c8b477286709aa2518086e5382c41176cedb717dbfeac0ae548a4125bbda2d9
                                                                                                                                                                                • Opcode Fuzzy Hash: 4bcd0e85e4bfeb71090631d03ff8b60b88209d435469d77d4338cfd267a743e4
                                                                                                                                                                                • Instruction Fuzzy Hash: DB81AB71500218FFEB249F14CC89ABA37ADFF48710F108658ED199B295D3F0AF55CAA8
                                                                                                                                                                                APIs
                                                                                                                                                                                • NtOpenSection.NTDLL(?,00000006,?,00000018,?,?,00000040,?,?,63697379), ref: 006733E2
                                                                                                                                                                                • NtQuerySystemInformation.NTDLL(0000000B,?,00000120,00000000), ref: 00673401
                                                                                                                                                                                • MapViewOfFile.KERNEL32(?,00000006,00000000,?,?,?,00000120,00000000), ref: 0067342B
                                                                                                                                                                                • CloseHandle.KERNEL32(?,00000000,?,00000120,00000000), ref: 00673438
                                                                                                                                                                                • UnmapViewOfFile.KERNEL32(?), ref: 00673450
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileView$CloseHandleInformationOpenQuerySectionSystemUnmap
                                                                                                                                                                                • String ID: C:,$ysic
                                                                                                                                                                                • API String ID: 2985292042-2852681185
                                                                                                                                                                                • Opcode ID: 83cfc29f16e685118e4cac80380ae0b62c24e54c169c44b406135decc174f522
                                                                                                                                                                                • Instruction ID: 8f445bcaa559bce2bea17fcb332553b1b208c4b3ae5aff510a4d36a3809a3ac2
                                                                                                                                                                                • Opcode Fuzzy Hash: 83cfc29f16e685118e4cac80380ae0b62c24e54c169c44b406135decc174f522
                                                                                                                                                                                • Instruction Fuzzy Hash: BC116071540609BBEB349F14CC56FAB366DEF88B10F104518EA199A290D7F46F148669
                                                                                                                                                                                APIs
                                                                                                                                                                                • NtOpenSection.NTDLL(?,00000006,?,00000018,?,?,00000040,?,?,63697379), ref: 004440E2
                                                                                                                                                                                • NtQuerySystemInformation.NTDLL(0000000B,?,00000120,00000000), ref: 00444101
                                                                                                                                                                                • MapViewOfFile.KERNEL32(?,00000006,00000000,?,?,?,00000120,00000000), ref: 0044412B
                                                                                                                                                                                • CloseHandle.KERNEL32(?,00000000,?,00000120,00000000), ref: 00444138
                                                                                                                                                                                • UnmapViewOfFile.KERNEL32(?), ref: 00444150
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileView$CloseHandleInformationOpenQuerySectionSystemUnmap
                                                                                                                                                                                • String ID: \Device\PhysicalMemory
                                                                                                                                                                                • API String ID: 2985292042-2007344781
                                                                                                                                                                                • Opcode ID: 561ceb251a9ee27251f20cf668687e795924f4ca3d2f92a1e9259e8415ac6dd8
                                                                                                                                                                                • Instruction ID: 314ef5349cb426bb654ade74c9385d154bda7a63d22fc4d94ac40317333ebf77
                                                                                                                                                                                • Opcode Fuzzy Hash: 561ceb251a9ee27251f20cf668687e795924f4ca3d2f92a1e9259e8415ac6dd8
                                                                                                                                                                                • Instruction Fuzzy Hash: 8C81AC71500208FFEB249F14CC89BAA37ACFF88711F110659ED199B291D3F4AF55CAA8
                                                                                                                                                                                APIs
                                                                                                                                                                                • NtOpenSection.NTDLL(?,00000006,?,00000018,?,?,00000040,?,?,63697379), ref: 004440E2
                                                                                                                                                                                • NtQuerySystemInformation.NTDLL(0000000B,?,00000120,00000000), ref: 00444101
                                                                                                                                                                                • MapViewOfFile.KERNEL32(?,00000006,00000000,?,?,?,00000120,00000000), ref: 0044412B
                                                                                                                                                                                • CloseHandle.KERNEL32(?,00000000,?,00000120,00000000), ref: 00444138
                                                                                                                                                                                • UnmapViewOfFile.KERNEL32(?), ref: 00444150
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileView$CloseHandleInformationOpenQuerySectionSystemUnmap
                                                                                                                                                                                • String ID: ysic
                                                                                                                                                                                • API String ID: 2985292042-20973071
                                                                                                                                                                                • Opcode ID: 83cfc29f16e685118e4cac80380ae0b62c24e54c169c44b406135decc174f522
                                                                                                                                                                                • Instruction ID: 66587d69ef02d34e27c42825819929b2b8a7eabed53d0035f511173998abfce8
                                                                                                                                                                                • Opcode Fuzzy Hash: 83cfc29f16e685118e4cac80380ae0b62c24e54c169c44b406135decc174f522
                                                                                                                                                                                • Instruction Fuzzy Hash: E8116071240709FBEB249F14CC5AFAB366CEF88B00F114519EA199A290D7F46F24866D
                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrcpyW.KERNEL32(?,\BaseNamedObjects\vlatVt), ref: 006724BA
                                                                                                                                                                                • lstrlenW.KERNEL32(?), ref: 006724C1
                                                                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,?,?,00000040,08000000,00000000), ref: 00672516
                                                                                                                                                                                Strings
                                                                                                                                                                                • \BaseNamedObjects\vlatVt, xrefs: 006724B8
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateSectionlstrcpylstrlen
                                                                                                                                                                                • String ID: \BaseNamedObjects\vlatVt
                                                                                                                                                                                • API String ID: 2597515329-2976639972
                                                                                                                                                                                • Opcode ID: a54c8803a08581c9da36486dfecbc61c94a0088590b78a339b52d0a767c5b7b1
                                                                                                                                                                                • Instruction ID: edcd208b36bd4819782b525d3397745d3223e1e2e4fceb06e09fd6e051ef82e2
                                                                                                                                                                                • Opcode Fuzzy Hash: a54c8803a08581c9da36486dfecbc61c94a0088590b78a339b52d0a767c5b7b1
                                                                                                                                                                                • Instruction Fuzzy Hash: A001A4B0790304BBF7305B29CC4BF5F7969DF81B50F548158F708AE1C4DAB89A0483A9
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetSystemTime.KERNEL32(004481C4), ref: 00444537
                                                                                                                                                                                • Sleep.KERNEL32(0000EA60), ref: 004445A9
                                                                                                                                                                                • Sleep.KERNEL32(?,00000010,BB010002,00000000,8004667E,?,00000001), ref: 00444659
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Sleep$SystemTime
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3773743504-0
                                                                                                                                                                                • Opcode ID: 8a686a087b9ca882c45b70cfb202359d5926509ce2d560687b0ead4f7edf597d
                                                                                                                                                                                • Instruction ID: 6b1cfcf08e4ec74f00c6af1712d2e99c453c245f2457894b19e281a3f4f8a1b3
                                                                                                                                                                                • Opcode Fuzzy Hash: 8a686a087b9ca882c45b70cfb202359d5926509ce2d560687b0ead4f7edf597d
                                                                                                                                                                                • Instruction Fuzzy Hash: 7641E331605258BAFB319F21CC0DBAA7A6EAFC6715F04441AFA099E1C1C7F8DF01C668
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(00441E62,00441496,00000000,00007700,00000000,?,00000002,00000000,00000040,00000000,00007700), ref: 00441E6F
                                                                                                                                                                                  • Part of subcall function 00441E96: GetProcAddress.KERNEL32(00000000,00441E80), ref: 00441E97
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                                                                • String ID: \vlatVt
                                                                                                                                                                                • API String ID: 2574300362-2471180080
                                                                                                                                                                                • Opcode ID: adea248a18c199a1ac14e49b73efb39744e018c94b47ff039029f9f4fc18aa4e
                                                                                                                                                                                • Instruction ID: 2ff8dd4b9d0255b689cbfb2d8c736a8ee6b02cb74068b5d03f264be0f4978e9a
                                                                                                                                                                                • Opcode Fuzzy Hash: adea248a18c199a1ac14e49b73efb39744e018c94b47ff039029f9f4fc18aa4e
                                                                                                                                                                                • Instruction Fuzzy Hash: 0191ED629181D28BE733CB748568AD7BF90A90335079D49CFD5812F1B3CB5AD85BC24E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 0642b33d3ce8112a54256d33be083f0dc48b56f423af93a4a8a3c14605054926
                                                                                                                                                                                • Instruction ID: 872dfa9f61c3419e9f389a71c75280baba57510c9127ba1846da56c43c64897a
                                                                                                                                                                                • Opcode Fuzzy Hash: 0642b33d3ce8112a54256d33be083f0dc48b56f423af93a4a8a3c14605054926
                                                                                                                                                                                • Instruction Fuzzy Hash: E9312C716006169BFB248E38C84179AB3E2FB90704F11853DE556D7780D679FB898BC4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 0642b33d3ce8112a54256d33be083f0dc48b56f423af93a4a8a3c14605054926
                                                                                                                                                                                • Instruction ID: 9f59f7e0f06612f3dd4320ef1dd5b530afa453b88b2d1ceb68717dcf478ed197
                                                                                                                                                                                • Opcode Fuzzy Hash: 0642b33d3ce8112a54256d33be083f0dc48b56f423af93a4a8a3c14605054926
                                                                                                                                                                                • Instruction Fuzzy Hash: A8312A326006168FDB148E39C85479AB3F3FB94304F14C63CE65AE7680E675FA998BC0

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 449 401a40-401acd LoadLibraryA GetProcAddress LoadLibraryA GetProcAddress call 4016c0 452 401ad3-401b03 call 401810 call 403160 call 401a00 449->452 453 4022d4-4022de 449->453 460 401b05 452->460 461 401b0d-401b4a 452->461 460->461 463 401b64-401bf4 461->463 464 401b4c-401b63 461->464 465 401bf9-401c0c 463->465 466 401c15-401c1f 465->466 467 401c0e-401c13 465->467 469 401c26-401c3c call 401950 466->469 470 401c21 466->470 467->469 473 401c42-401c45 469->473 474 4022ac-4022b2 469->474 470->469 476 401cf5-401d10 call 401950 473->476 477 401c4b-401c5a 473->477 475 4022b3-4022cb 474->475 475->453 495 4022cd-4022ce CloseHandle 475->495 485 401d16-401d20 476->485 486 4022df-4022e6 476->486 478 401c90-401c9a 477->478 479 401c5c-401c63 477->479 478->465 484 401ca0-401caf 478->484 479->478 482 401c65-401c79 479->482 496 401c81-401c88 CloseHandle 482->496 497 401c7b-401c7f 482->497 487 401ce1-401cf0 call 401890 484->487 488 401cb1-401cb8 484->488 485->465 492 401d26-401d2e 485->492 486->475 487->465 488->465 493 401cbe-401cdb CloseHandle LoadLibraryA 488->493 498 401f61-401f72 492->498 499 401eaa-401f17 lstrcpynA lstrlenA lstrcpynA call 401660 492->499 500 40208d-40214e lstrcatA LoadLibraryA GetProcAddress WinExec 492->500 501 401dce-401e1a lstrcpynA call 401330 492->501 502 401e1f-401ea5 lstrcpynA lstrlenA lstrcpynA call 401510 492->502 503 401f7f-401fc3 LoadLibraryA GetProcAddress LoadLibraryA GetProcAddress OpenMutexA GetLastError 492->503 493->465 493->487 495->453 496->478 497->478 497->496 498->465 507 401f78-401f7a 498->507 499->465 500->465 501->465 502->465 508 401fd3-402089 LoadLibraryA GetProcAddress 503->508 509 401fc5-401fcd ReleaseMutex CloseHandle 503->509 507->465 508->500 509->508
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32 ref: 00401A9E
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00401AA7
                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,GetTempPathA), ref: 00401AB7
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00401ABA
                                                                                                                                                                                  • Part of subcall function 004016C0: strstr.MSVCRT ref: 00401730
                                                                                                                                                                                  • Part of subcall function 004016C0: strcspn.MSVCRT ref: 0040174D
                                                                                                                                                                                  • Part of subcall function 004016C0: strncpy.MSVCRT ref: 0040175C
                                                                                                                                                                                  • Part of subcall function 004016C0: strcspn.MSVCRT ref: 0040176C
                                                                                                                                                                                  • Part of subcall function 004016C0: atoi.MSVCRT(00000000), ref: 004017A8
                                                                                                                                                                                  • Part of subcall function 00403160: GetLocaleInfoW.KERNEL32(00000800,00000002,?,00000040,?,74DEF550,74DF0BD0,00000072), ref: 0040317B
                                                                                                                                                                                  • Part of subcall function 00403160: GetComputerNameA.KERNEL32 ref: 00403192
                                                                                                                                                                                  • Part of subcall function 00403160: lstrcpyA.KERNEL32(?,SOFTWARE\Microsoft\Windows NT\CurrentVersion), ref: 004031AB
                                                                                                                                                                                  • Part of subcall function 00403160: strstr.MSVCRT ref: 00403214
                                                                                                                                                                                  • Part of subcall function 00403160: lstrcpyA.KERNEL32(?,Windows NT), ref: 00403304
                                                                                                                                                                                  • Part of subcall function 00403160: lstrcpyA.KERNEL32(?,HARDWARE\DESCRIPTION\System\CentralProcessor\0), ref: 0040332D
                                                                                                                                                                                  • Part of subcall function 00401A00: LoadLibraryA.KERNEL32 ref: 00401A20
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00401C82
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00401CBF
                                                                                                                                                                                • LoadLibraryA.KERNEL32(PlusCtrl.dll), ref: 00401CD2
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LibraryLoad$lstrcpy$AddressCloseHandleProcstrcspnstrstr$ComputerInfoLocaleNameatoistrncpy
                                                                                                                                                                                • String ID: ,8@$.$A$A$D$Distribuoeq$ExitProcess$F$F$F$G$GetTempPathA$L$M$N$PlusCtrl.dll$R$SetFileAttributesA$T$U$W$a$a$d$d$d$e$e$e$e$e$e$i$i$i$i$kernel32.dll$l$l$l$l$l$l$l$l$m$m$o$o$o$o$o$t$t$u$u$w$w$8@
                                                                                                                                                                                • API String ID: 3864303722-4133879002
                                                                                                                                                                                • Opcode ID: 8fad84325013aa2872d693e4a5823aaf4a1b65688ad2ea7df792892cca219c5c
                                                                                                                                                                                • Instruction ID: 3c3143e3e5472c0825c52dd3c823dc81544a2ddb207d74fe6334a4c7ffd002c2
                                                                                                                                                                                • Opcode Fuzzy Hash: 8fad84325013aa2872d693e4a5823aaf4a1b65688ad2ea7df792892cca219c5c
                                                                                                                                                                                • Instruction Fuzzy Hash: 0502C270548380DEE310CB64DD48B5BBBE5AB95704F04492DF6C5A72D2DBBAD808CB6B
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,00000047,00000000,0000009C), ref: 00402DE5
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00402DEC
                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00402E0F
                                                                                                                                                                                • strncmp.MSVCRT ref: 00402E34
                                                                                                                                                                                • lstrcatA.KERNEL32(?,004084CC), ref: 00402EC0
                                                                                                                                                                                • lstrcatA.KERNEL32(?,?), ref: 00402ED0
                                                                                                                                                                                • CopyFileA.KERNEL32(?,?,00000000), ref: 00402EE1
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,?), ref: 00402F04
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00402F7F
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,SYSTEM\CurrentControlSet\Services\), ref: 00402FD1
                                                                                                                                                                                • lstrcatA.KERNEL32(?,?), ref: 00402FDF
                                                                                                                                                                                • lstrlenA.KERNEL32(00000000), ref: 00402FFE
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcat$lstrcpy$AddressCopyCountDirectoryErrorFileLastLibraryLoadProcSystemTicklstrlenrandstrncmp
                                                                                                                                                                                • String ID: %c%c%c%c%c%c.exe$,8@$A$Description$F$G$M$N$SYSTEM\CurrentControlSet\Services\$a$d$i$kernel32.dll$m$o$t$u$8@
                                                                                                                                                                                • API String ID: 2930506891-1316125334
                                                                                                                                                                                • Opcode ID: 4cad2e7bd832c944ab44e5aa06c1b8362982bd4035659bc22fff8856b8ad885a
                                                                                                                                                                                • Instruction ID: 0e0e6dca43d9b0313fe333de96fee7407300e1d87e337aa7371e7680423aad75
                                                                                                                                                                                • Opcode Fuzzy Hash: 4cad2e7bd832c944ab44e5aa06c1b8362982bd4035659bc22fff8856b8ad885a
                                                                                                                                                                                • Instruction Fuzzy Hash: 478119B2900258ABD722DB60DD89FDA7B7CAF55700F0401E9F609B61C1DA789F44CF65
                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,SYSTEM\CurrentControlSet\Services\), ref: 00402613
                                                                                                                                                                                • lstrcatA.KERNEL32(?,Distribuoeq), ref: 00402623
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcatlstrcpy
                                                                                                                                                                                • String ID: $9@$69@$Distribuoeq$ImagePath$SYSTEM\CurrentControlSet\Services\
                                                                                                                                                                                • API String ID: 3905823039-738438224
                                                                                                                                                                                • Opcode ID: 4993b40f7886f15423b6108ea60fa8a6cb83f6d371995b2a9da2af4ffd17cede
                                                                                                                                                                                • Instruction ID: cff8f841e93e58ab4234d6d93627b2c916986187481524a3f77962f8d504dc07
                                                                                                                                                                                • Opcode Fuzzy Hash: 4993b40f7886f15423b6108ea60fa8a6cb83f6d371995b2a9da2af4ffd17cede
                                                                                                                                                                                • Instruction Fuzzy Hash: 1551D4357407056BE320DB34ED49FEB37A8EB84721F404839FA06F11D0E6BD95194669
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?), ref: 00402438
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0040243F
                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104,?), ref: 0040247C
                                                                                                                                                                                • lstrcatA.KERNEL32(?,SOFTWARE.LOG), ref: 0040248E
                                                                                                                                                                                • MoveFileExA.KERNEL32(00000000,?,00000003(MOVEFILE_REPLACE_EXISTING|MOVEFILE_COPY_ALLOWED)), ref: 004024AA
                                                                                                                                                                                • MoveFileExA.KERNEL32(?,00000000,00000005(MOVEFILE_REPLACE_EXISTING|MOVEFILE_DELAY_UNTIL_REBOOT)), ref: 004024BB
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileMove$AddressLibraryLoadPathProcTemplstrcat
                                                                                                                                                                                • String ID: A$F$G$M$N$SOFTWARE.LOG$a$d$i$kernel32.dll$m$o$t$u
                                                                                                                                                                                • API String ID: 20907805-1765106238
                                                                                                                                                                                • Opcode ID: 3574a8691a983e4fb58ac25ab56cb1c955f97815db305d7cfbd3ec60fc5b3c7d
                                                                                                                                                                                • Instruction ID: f0613c91973a543e40f7bda577bceb9edfdbe02e48fb26baed1209212c166b8f
                                                                                                                                                                                • Opcode Fuzzy Hash: 3574a8691a983e4fb58ac25ab56cb1c955f97815db305d7cfbd3ec60fc5b3c7d
                                                                                                                                                                                • Instruction Fuzzy Hash: 43219171D482CCEEEB11C7A8CD09BDEBFB45B22704F0480D9964477282D6B91B48CBB6
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00673E58), ref: 00673E65
                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,020a00 . . :#73f7ea65b +*,000000C8), ref: 00673E7A
                                                                                                                                                                                • wsprintfA.USER32 ref: 00673E8F
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,00673629,00000000,00000000), ref: 00673ED8
                                                                                                                                                                                • CloseHandle.KERNEL32(?,987AB7B1), ref: 00673EE1
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00003820,00000000,00000000), ref: 00673F81
                                                                                                                                                                                • CloseHandle.KERNEL32(?,00000000), ref: 00673F8A
                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,00000000), ref: 00673F97
                                                                                                                                                                                  • Part of subcall function 0067339D: NtOpenSection.NTDLL(?,00000006,?,00000018,?,?,00000040,?,?,63697379), ref: 006733E2
                                                                                                                                                                                  • Part of subcall function 0067339D: NtQuerySystemInformation.NTDLL(0000000B,?,00000120,00000000), ref: 00673401
                                                                                                                                                                                  • Part of subcall function 0067339D: MapViewOfFile.KERNEL32(?,00000006,00000000,?,?,?,00000120,00000000), ref: 0067342B
                                                                                                                                                                                  • Part of subcall function 0067339D: CloseHandle.KERNEL32(?,00000000,?,00000120,00000000), ref: 00673438
                                                                                                                                                                                  • Part of subcall function 0067339D: UnmapViewOfFile.KERNEL32(?), ref: 00673450
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseCreateFileHandle$ThreadView$AddressEventInformationModuleNameOpenProcQuerySectionSystemUnmapwsprintf
                                                                                                                                                                                • String ID: 020a00 . . :#73f7ea65b +*$C:,$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List$\DEVICE\AFD\ENDPOINT
                                                                                                                                                                                • API String ID: 541178049-2141397456
                                                                                                                                                                                • Opcode ID: 3b4c00c77de353b703b27fe9e0b05dac0049b0b034d594c042b1972db7874499
                                                                                                                                                                                • Instruction ID: d0ff452162a7e1ca983889516eb66b89e466c2e9edbd51934116482813847d81
                                                                                                                                                                                • Opcode Fuzzy Hash: 3b4c00c77de353b703b27fe9e0b05dac0049b0b034d594c042b1972db7874499
                                                                                                                                                                                • Instruction Fuzzy Hash: 5891E171119259BFDB21AF24CC1EBEB7B6DEF41300F004649F8595E182D7F05F458AAA
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(00673F1B), ref: 00673F27
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00003820,00000000,00000000), ref: 00673F81
                                                                                                                                                                                • CloseHandle.KERNEL32(?,00000000), ref: 00673F8A
                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,00000000), ref: 00673F97
                                                                                                                                                                                • lstrlen.KERNEL32(ilo.brenz.pl,?,00000000), ref: 00673FE8
                                                                                                                                                                                • GetVersionExA.KERNEL32(?,?,00000000), ref: 0067408C
                                                                                                                                                                                • wsprintfA.USER32 ref: 0067410A
                                                                                                                                                                                • CreateThread.KERNEL32(?,?,Function_000037B1,6F6C6902), ref: 00674138
                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,Function_000037B1,6F6C6902,?,?,00000023,00676E36,00000073,6F6C6902,6F6C6902,00673AEA,00000014,00000000), ref: 00674141
                                                                                                                                                                                • RtlExitUserThread.NTDLL(00000000), ref: 00674261
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateThread$CloseHandle$EventExitLibraryLoadUserVersionlstrlenwsprintf
                                                                                                                                                                                • String ID: 020a00 . . :#73f7ea65b +*$\DEVICE\AFD\ENDPOINT$ilo.brenz.pl
                                                                                                                                                                                • API String ID: 485685433-2386965409
                                                                                                                                                                                • Opcode ID: cd3075aa6ac5a1b2a324a193c1ece853ea8a8685f00cea4c4ff8086d10106105
                                                                                                                                                                                • Instruction ID: 5d99a7d083f575bdd4f9fb8b318d7ba6f22ddecd34b6e817615bef73e002a416
                                                                                                                                                                                • Opcode Fuzzy Hash: cd3075aa6ac5a1b2a324a193c1ece853ea8a8685f00cea4c4ff8086d10106105
                                                                                                                                                                                • Instruction Fuzzy Hash: 4681E071119249BEDB21AF24C81DBEE7BAEAF41300F044548F86D9E192CBF49F41CB69
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(00673E41), ref: 00673E4D
                                                                                                                                                                                  • Part of subcall function 00673E64: GetProcAddress.KERNEL32(00000000,00673E58), ref: 00673E65
                                                                                                                                                                                  • Part of subcall function 00673E64: GetModuleFileNameA.KERNEL32(00000000,020a00 . . :#73f7ea65b +*,000000C8), ref: 00673E7A
                                                                                                                                                                                  • Part of subcall function 00673E64: wsprintfA.USER32 ref: 00673E8F
                                                                                                                                                                                  • Part of subcall function 00673E64: CreateThread.KERNEL32(00000000,00000000,00673629,00000000,00000000), ref: 00673ED8
                                                                                                                                                                                  • Part of subcall function 00673E64: CloseHandle.KERNEL32(?,987AB7B1), ref: 00673EE1
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00003820,00000000,00000000), ref: 00673F81
                                                                                                                                                                                • CloseHandle.KERNEL32(?,00000000), ref: 00673F8A
                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,00000000), ref: 00673F97
                                                                                                                                                                                • GetVersionExA.KERNEL32(?,?,00000000), ref: 0067408C
                                                                                                                                                                                • wsprintfA.USER32 ref: 0067410A
                                                                                                                                                                                Strings
                                                                                                                                                                                • \DEVICE\AFD\ENDPOINT, xrefs: 00674157
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 00673EA4
                                                                                                                                                                                • 020a00 . . :#73f7ea65b +*, xrefs: 00674119, 00674158
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Create$CloseHandleThreadwsprintf$AddressEventFileLibraryLoadModuleNameProcVersion
                                                                                                                                                                                • String ID: 020a00 . . :#73f7ea65b +*$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List$\DEVICE\AFD\ENDPOINT
                                                                                                                                                                                • API String ID: 62832863-4142076871
                                                                                                                                                                                • Opcode ID: f3eab7d3b9ecada30b338b465e3c48a7a59313c7040ec96585de29dc26fd48b8
                                                                                                                                                                                • Instruction ID: 54f1c21b0f2f2a542c5262e4630a106055940212fe89080cc77441520f60ba9f
                                                                                                                                                                                • Opcode Fuzzy Hash: f3eab7d3b9ecada30b338b465e3c48a7a59313c7040ec96585de29dc26fd48b8
                                                                                                                                                                                • Instruction Fuzzy Hash: 31912571118254BEDB21AF24CC1EBEB7BADEF41300F044649F8599E182D7F05F4587AA
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(00444C1B), ref: 00444C27
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00044520,00000000,00000000), ref: 00444C81
                                                                                                                                                                                • CloseHandle.KERNEL32(?,00000000), ref: 00444C8A
                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,00000000), ref: 00444C97
                                                                                                                                                                                • lstrlenA.KERNEL32(ilo.brenz.pl,?,00000000), ref: 00444CE8
                                                                                                                                                                                • GetVersionExA.KERNEL32(?,?,00000000), ref: 00444D8C
                                                                                                                                                                                • CreateThread.KERNEL32(?,?,Function_000444B1,6F6C6902), ref: 00444E38
                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,Function_000444B1,6F6C6902,?,?,00000023,00447B36,00000000,6F6C6902,6F6C6902,004447EA,00000014,00000000), ref: 00444E41
                                                                                                                                                                                • ExitThread.KERNEL32(00000000), ref: 00444F61
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateThread$CloseHandle$EventExitLibraryLoadVersionlstrlen
                                                                                                                                                                                • String ID: ilo.brenz.pl
                                                                                                                                                                                • API String ID: 4087459659-878173267
                                                                                                                                                                                • Opcode ID: cd3075aa6ac5a1b2a324a193c1ece853ea8a8685f00cea4c4ff8086d10106105
                                                                                                                                                                                • Instruction ID: e85841639f8cb1db1ace13110e80643258c57876f049225af3ebeb0147343002
                                                                                                                                                                                • Opcode Fuzzy Hash: cd3075aa6ac5a1b2a324a193c1ece853ea8a8685f00cea4c4ff8086d10106105
                                                                                                                                                                                • Instruction Fuzzy Hash: D181EE71509249BFEB319F24C81ABEE7BACBF81300F14054AE8595E181C7F89F058B6E
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00403E00: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00403E10
                                                                                                                                                                                  • Part of subcall function 00403E00: lstrcatA.KERNEL32(?,\Program Files\Internet Explorer\iexplore.exe,?,00000104), ref: 00403E25
                                                                                                                                                                                  • Part of subcall function 00403E00: lstrcpyA.KERNEL32(?,?,?,\Program Files\Internet Explorer\iexplore.exe,?,00000104), ref: 00403E38
                                                                                                                                                                                • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00404A1E
                                                                                                                                                                                • Sleep.KERNEL32(00001388), ref: 00404A2D
                                                                                                                                                                                • Sleep.KERNEL32(0000000A,?,00000000), ref: 00404B7D
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00404B87
                                                                                                                                                                                Strings
                                                                                                                                                                                • %s %s%s, xrefs: 00404991
                                                                                                                                                                                • D, xrefs: 004049A4
                                                                                                                                                                                • GET %s HTTP/1.1Host: %s:%d, xrefs: 00404A92
                                                                                                                                                                                • GET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#, xrefs: 004049D0
                                                                                                                                                                                • ,8@, xrefs: 0040496F
                                                                                                                                                                                • GET %s HTTP/1.1Host: %s, xrefs: 00404A6D
                                                                                                                                                                                • GET %s HTTP/1.1Content-Type: text/htmlHost: %sAccept: text/html, */*User-Agent:Mozilla/4.0 (compatible; MSIE %d.00; Windows NT %d.0; MyIE 3.01), xrefs: 00404AD7
                                                                                                                                                                                • GET %s HTTP/1.1Content-Type: text/htmlHost: %s:%dAccept: text/html, */*User-Agent:Mozilla/4.0 (compatible; MSIE %d.00; Windows NT %d.0; MyIE 3.01), xrefs: 00404B1A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Sleep$CreateDirectoryExitProcessSystemThreadlstrcatlstrcpy
                                                                                                                                                                                • String ID: %s %s%s$,8@$D$GET %s HTTP/1.1Content-Type: text/htmlHost: %sAccept: text/html, */*User-Agent:Mozilla/4.0 (compatible; MSIE %d.00; Windows NT %d.0; MyIE 3.01)$GET %s HTTP/1.1Content-Type: text/htmlHost: %s:%dAccept: text/html, */*User-Agent:Mozilla/4.0 (compatible; MSIE %d.00; Windows NT %d.0; MyIE 3.01)$GET %s HTTP/1.1Host: %s$GET %s HTTP/1.1Host: %s:%d$GET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#
                                                                                                                                                                                • API String ID: 2825703556-2499878509
                                                                                                                                                                                • Opcode ID: df2cad709f29754dcafc4a0d25050df2d5ba39f326bf680629eab38fb005b706
                                                                                                                                                                                • Instruction ID: da6923137c11df0d7ab68030686ac7cd269fa33bd206a37efab997621938c878
                                                                                                                                                                                • Opcode Fuzzy Hash: df2cad709f29754dcafc4a0d25050df2d5ba39f326bf680629eab38fb005b706
                                                                                                                                                                                • Instruction Fuzzy Hash: 2551A8B15443456BD324DB64CD41FEB77A9AFC4304F00493EF64AA72C1EA79AA04CB9B
                                                                                                                                                                                APIs
                                                                                                                                                                                • FindResourceA.KERNEL32(?,?,?), ref: 00402504
                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,SizeofResource), ref: 00402516
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0040251D
                                                                                                                                                                                • LoadResource.KERNEL32(?,00000000), ref: 00402533
                                                                                                                                                                                • LockResource.KERNEL32(00000000), ref: 0040254A
                                                                                                                                                                                • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 004025A1
                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 004025BE
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 004025C5
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Resource$FileLoad$AddressCloseCreateFindHandleLibraryLockProcWrite
                                                                                                                                                                                • String ID: ,8@$SizeofResource$hra%u.dll$kernel32.dll
                                                                                                                                                                                • API String ID: 2921964263-4168475015
                                                                                                                                                                                • Opcode ID: a79a88351d4ee55d91fec4b12707c34b880592affa0a33c76b31672086c36472
                                                                                                                                                                                • Instruction ID: 05619c64b77a0a6437fb081d8a4bc4abd72332ae768d0b043ea742f75d8c896d
                                                                                                                                                                                • Opcode Fuzzy Hash: a79a88351d4ee55d91fec4b12707c34b880592affa0a33c76b31672086c36472
                                                                                                                                                                                • Instruction Fuzzy Hash: 1F11D2716402047BD7209F649E4DFAB376CEB85B24F114529FE06B72C0DBB498148ABC
                                                                                                                                                                                APIs
                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 00402888
                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,Distribuoeq), ref: 004028A8
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 004028AE
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 004028BC
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,Function_00001A40,00000000), ref: 00402944
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0040294D
                                                                                                                                                                                • Sleep.KERNEL32(0000012C), ref: 00402967
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Sleep$CloseCreateErrorExitHandleLastMutexObjectProcessSingleWait
                                                                                                                                                                                • String ID: ,8@$Distribuoeq$H9@$Z9@$hra%u.dll
                                                                                                                                                                                • API String ID: 482528292-2211841438
                                                                                                                                                                                • Opcode ID: 735153542032c615ee15675859b1d42246c009a904f63fe55f3969934729beb0
                                                                                                                                                                                • Instruction ID: 9e342082198d0c0f17f09a8a404d76bdda1f71cbb84061cebe59b1f914c361f5
                                                                                                                                                                                • Opcode Fuzzy Hash: 735153542032c615ee15675859b1d42246c009a904f63fe55f3969934729beb0
                                                                                                                                                                                • Instruction Fuzzy Hash: 2A314DB0540305AFD310EB61EF4AF5A3AA8EB54718F21413EB655B61E2CFF958048FAD
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 00405087
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00405093
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountExitSleepThreadTickrand
                                                                                                                                                                                • String ID: %d.%d.%d.%d$,8@$192.168.1.244$<:@$@$E$P$`:@$]@
                                                                                                                                                                                • API String ID: 896407411-2643560063
                                                                                                                                                                                • Opcode ID: d604f48981dc178444f468b20bfd3291236b9bb87fd842ba203fa14314ef6784
                                                                                                                                                                                • Instruction ID: a11e23f07e89fd79917e8136cf8e3326afab1f20c2e29fb6b7df3ea0f310ee3b
                                                                                                                                                                                • Opcode Fuzzy Hash: d604f48981dc178444f468b20bfd3291236b9bb87fd842ba203fa14314ef6784
                                                                                                                                                                                • Instruction Fuzzy Hash: BBB159715083859AE710DF60C845B6BB7E5FFD4308F004D2DFA89A7291DB749A09CB9B
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 00405717
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00405723
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountExitSleepThreadTickrand
                                                                                                                                                                                • String ID: %d.%d.%d.%d$,8@$192.168.1.244$<:@$@$E$P$`:@$]@
                                                                                                                                                                                • API String ID: 896407411-2643560063
                                                                                                                                                                                • Opcode ID: fb4a31642ab8506c44b56105cc454ed5c2899b6acfb7622cd7005f80403f0be3
                                                                                                                                                                                • Instruction ID: bee5a320e23260b0ccfa8ee8b9c418d69dfc131687e79230085c79d38b805ed6
                                                                                                                                                                                • Opcode Fuzzy Hash: fb4a31642ab8506c44b56105cc454ed5c2899b6acfb7622cd7005f80403f0be3
                                                                                                                                                                                • Instruction Fuzzy Hash: 90B179715083859AE710DF60C845B6BB7E5FFD4308F004D2DFA89A7291DBB49A09CB9B
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00444B58), ref: 00444B65
                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,004476E2,000000C8), ref: 00444B7A
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,00444329,00000000,00000000), ref: 00444BD8
                                                                                                                                                                                • CloseHandle.KERNEL32(?,987AB7B1), ref: 00444BE1
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00044520,00000000,00000000), ref: 00444C81
                                                                                                                                                                                • CloseHandle.KERNEL32(?,00000000), ref: 00444C8A
                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,00000000), ref: 00444C97
                                                                                                                                                                                  • Part of subcall function 0044409D: NtOpenSection.NTDLL(?,00000006,?,00000018,?,?,00000040,?,?,63697379), ref: 004440E2
                                                                                                                                                                                  • Part of subcall function 0044409D: NtQuerySystemInformation.NTDLL(0000000B,?,00000120,00000000), ref: 00444101
                                                                                                                                                                                  • Part of subcall function 0044409D: MapViewOfFile.KERNEL32(?,00000006,00000000,?,?,?,00000120,00000000), ref: 0044412B
                                                                                                                                                                                  • Part of subcall function 0044409D: CloseHandle.KERNEL32(?,00000000,?,00000120,00000000), ref: 00444138
                                                                                                                                                                                  • Part of subcall function 0044409D: UnmapViewOfFile.KERNEL32(?), ref: 00444150
                                                                                                                                                                                Strings
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 00444BA4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseCreateFileHandle$ThreadView$AddressEventInformationModuleNameOpenProcQuerySectionSystemUnmap
                                                                                                                                                                                • String ID: SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
                                                                                                                                                                                • API String ID: 3400179232-621207024
                                                                                                                                                                                • Opcode ID: 3b4c00c77de353b703b27fe9e0b05dac0049b0b034d594c042b1972db7874499
                                                                                                                                                                                • Instruction ID: 0970c711e8415b1078d830f88e856be1eb9566ebbc6d70b3408eaffb5101b0bd
                                                                                                                                                                                • Opcode Fuzzy Hash: 3b4c00c77de353b703b27fe9e0b05dac0049b0b034d594c042b1972db7874499
                                                                                                                                                                                • Instruction Fuzzy Hash: 2191C371505249BFEB21AF24CC4ABEB7B6CEF81304F14054AF9595E081D6F86F0587AA
                                                                                                                                                                                APIs
                                                                                                                                                                                • wsprintfA.USER32 ref: 0067410A
                                                                                                                                                                                • CreateThread.KERNEL32(?,?,Function_000037B1,6F6C6902), ref: 00674138
                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,Function_000037B1,6F6C6902,?,?,00000023,00676E36,00000073,6F6C6902,6F6C6902,00673AEA,00000014,00000000), ref: 00674141
                                                                                                                                                                                • Sleep.KERNEL32(00000064,?,?,?,Function_000037B1,6F6C6902,?,?,00000023,00676E36,00000073,6F6C6902,6F6C6902,00673AEA,00000014,00000000), ref: 006741DA
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 006741E3
                                                                                                                                                                                • SetEvent.KERNEL32(000005E8,?,00000000), ref: 00674225
                                                                                                                                                                                • Sleep.KERNEL32(00007530,?,00000000), ref: 00674236
                                                                                                                                                                                • ResetEvent.KERNEL32(000005E8,?,00000000), ref: 00674249
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: EventSleep$CloseCountCreateHandleResetThreadTickwsprintf
                                                                                                                                                                                • String ID: 020a00 . . :#73f7ea65b +*$\DEVICE\AFD\ENDPOINT
                                                                                                                                                                                • API String ID: 4091134114-602111237
                                                                                                                                                                                • Opcode ID: fc55b44dffeed9f0fa34af6d0f9333e7e97c5298c09aa9a8cf59fe694ab0a9b6
                                                                                                                                                                                • Instruction ID: 9e649ff07f7fbbbd07a772240f1077f585e36e62b83b173bff770f7a790ddb5d
                                                                                                                                                                                • Opcode Fuzzy Hash: fc55b44dffeed9f0fa34af6d0f9333e7e97c5298c09aa9a8cf59fe694ab0a9b6
                                                                                                                                                                                • Instruction Fuzzy Hash: C4614631118249BADF21AF34C81DBEE7BAEAF41304F048548E86D5E182CBF49F41C769
                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00404817
                                                                                                                                                                                • Sleep.KERNEL32(000007D0), ref: 00404822
                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 00404833
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00404839
                                                                                                                                                                                • Sleep.KERNEL32(00000032,?,00000000), ref: 004048F4
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 004048FF
                                                                                                                                                                                  • Part of subcall function 00403E00: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00403E10
                                                                                                                                                                                  • Part of subcall function 00403E00: lstrcatA.KERNEL32(?,\Program Files\Internet Explorer\iexplore.exe,?,00000104), ref: 00403E25
                                                                                                                                                                                  • Part of subcall function 00403E00: lstrcpyA.KERNEL32(?,?,?,\Program Files\Internet Explorer\iexplore.exe,?,00000104), ref: 00403E38
                                                                                                                                                                                Strings
                                                                                                                                                                                • %s %s%s, xrefs: 004047AE
                                                                                                                                                                                • D, xrefs: 004047CB
                                                                                                                                                                                • ,8@, xrefs: 004047B4, 0040488F
                                                                                                                                                                                • GET %s HTTP/1.1Referer: http://%s:80/http://%sHost: %sConnection: CloseCache-Control: no-cache, xrefs: 00404863
                                                                                                                                                                                • GET %s HTTP/1.1Content-Type: text/htmlHost: %sAccept: text/html, */*User-Agent:Mozilla/5.0 (X11; U; Linux i686; en-US; re:1.4.0) Gecko/20080808 Firefox/%d.0, xrefs: 00404882
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Sleep$ExitThread$CreateDirectoryProcessSystemlstrcatlstrcpy
                                                                                                                                                                                • String ID: %s %s%s$,8@$D$GET %s HTTP/1.1Content-Type: text/htmlHost: %sAccept: text/html, */*User-Agent:Mozilla/5.0 (X11; U; Linux i686; en-US; re:1.4.0) Gecko/20080808 Firefox/%d.0$GET %s HTTP/1.1Referer: http://%s:80/http://%sHost: %sConnection: CloseCache-Control: no-cache
                                                                                                                                                                                • API String ID: 4106849892-1440346242
                                                                                                                                                                                • Opcode ID: 5eb02f3b8431406fad96daf4aa59b50a38eec1cead9eb88fe7224a995bb05ed2
                                                                                                                                                                                • Instruction ID: 794b02a4c492586d25d224780bf78908b263a50c21f6d464f885ce95802daaf6
                                                                                                                                                                                • Opcode Fuzzy Hash: 5eb02f3b8431406fad96daf4aa59b50a38eec1cead9eb88fe7224a995bb05ed2
                                                                                                                                                                                • Instruction Fuzzy Hash: A1416672144345AFE320DB50CD45BEB77A9AFC4700F004D3EF686A31C1DA7999048BAA
                                                                                                                                                                                APIs
                                                                                                                                                                                • OpenMutexA.KERNEL32(001F0001,00000000,Distribuoeq), ref: 0040215F
                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 0040216C
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00402173
                                                                                                                                                                                • lstrcatA.KERNEL32(?,?), ref: 0040222C
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 0040223F
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Mutex$AddressCloseHandleOpenProcReleaselstrcat
                                                                                                                                                                                • String ID: ,8@$Distribuoeq$stf%c%c%c%c%c.exe$8@
                                                                                                                                                                                • API String ID: 2376757572-3791897913
                                                                                                                                                                                • Opcode ID: 3fee883449239276f1948b4b83ab1ea6cde5b5cab6033c52ad3544baa1033d71
                                                                                                                                                                                • Instruction ID: 07dd3426e8a5cfa61062460b71f0a3489c34bdea3db5e388aae2d5ac9104c876
                                                                                                                                                                                • Opcode Fuzzy Hash: 3fee883449239276f1948b4b83ab1ea6cde5b5cab6033c52ad3544baa1033d71
                                                                                                                                                                                • Instruction Fuzzy Hash: 6C31F6F26403417BE7209BA0DD0AFAF369CAF44701F00493DF746B61C1EEB896048A6B
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(00444B41), ref: 00444B4D
                                                                                                                                                                                  • Part of subcall function 00444B64: GetProcAddress.KERNEL32(00000000,00444B58), ref: 00444B65
                                                                                                                                                                                  • Part of subcall function 00444B64: GetModuleFileNameA.KERNEL32(00000000,004476E2,000000C8), ref: 00444B7A
                                                                                                                                                                                  • Part of subcall function 00444B64: CreateThread.KERNEL32(00000000,00000000,00444329,00000000,00000000), ref: 00444BD8
                                                                                                                                                                                  • Part of subcall function 00444B64: CloseHandle.KERNEL32(?,987AB7B1), ref: 00444BE1
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00044520,00000000,00000000), ref: 00444C81
                                                                                                                                                                                • CloseHandle.KERNEL32(?,00000000), ref: 00444C8A
                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,00000000), ref: 00444C97
                                                                                                                                                                                • GetVersionExA.KERNEL32(?,?,00000000), ref: 00444D8C
                                                                                                                                                                                Strings
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 00444BA4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Create$CloseHandleThread$AddressEventFileLibraryLoadModuleNameProcVersion
                                                                                                                                                                                • String ID: SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
                                                                                                                                                                                • API String ID: 4113580538-621207024
                                                                                                                                                                                • Opcode ID: 87f197dd41939147b2960925833c34f02f8e43997e3fe373c143eff21418308d
                                                                                                                                                                                • Instruction ID: e0ac6c75b037fdfe9fbf295c9a5931706bbe2a8225ee84057753739f6c3a91a2
                                                                                                                                                                                • Opcode Fuzzy Hash: 87f197dd41939147b2960925833c34f02f8e43997e3fe373c143eff21418308d
                                                                                                                                                                                • Instruction Fuzzy Hash: 3A910871515244BEEB219F24CC5ABEB7B6CEF81304F04054AE9495E182D6F89F05C6AA
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(00673EEC), ref: 00673EF8
                                                                                                                                                                                  • Part of subcall function 00673F27: LoadLibraryA.KERNEL32(00673F1B), ref: 00673F27
                                                                                                                                                                                  • Part of subcall function 00673F27: CreateThread.KERNEL32(00000000,00000000,Function_00003820,00000000,00000000), ref: 00673F81
                                                                                                                                                                                  • Part of subcall function 00673F27: CloseHandle.KERNEL32(?,00000000), ref: 00673F8A
                                                                                                                                                                                  • Part of subcall function 00673F27: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,00000000), ref: 00673F97
                                                                                                                                                                                  • Part of subcall function 00673F27: GetVersionExA.KERNEL32(?,?,00000000), ref: 0067408C
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateLibraryLoad$CloseEventHandleThreadVersion
                                                                                                                                                                                • String ID: 020a00 . . :#73f7ea65b +*$\DEVICE\AFD\ENDPOINT
                                                                                                                                                                                • API String ID: 4090826934-602111237
                                                                                                                                                                                • Opcode ID: 25854abc98b3accc8cf8ec0414aa342a2e8bceb29aad210d583b08b6067569f1
                                                                                                                                                                                • Instruction ID: 7937d6e7e8e214ce7318628740b7b0a9a5693972658882aad16e49715bacf5bf
                                                                                                                                                                                • Opcode Fuzzy Hash: 25854abc98b3accc8cf8ec0414aa342a2e8bceb29aad210d583b08b6067569f1
                                                                                                                                                                                • Instruction Fuzzy Hash: 15611471119249BEDB21AF34CC1ABEA7BADEF41300F044649F86D9E182C7F05F4587AA
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(?), ref: 00403BB6
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00403BC2
                                                                                                                                                                                • RaiseException.KERNEL32(C06D007E,00000000,00000001,?), ref: 00403BF5
                                                                                                                                                                                • InterlockedExchange.KERNEL32(?,00000000), ref: 00403C07
                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,00000008), ref: 00403C1B
                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00403C38
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?), ref: 00403C99
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00403CA5
                                                                                                                                                                                • RaiseException.KERNEL32(C06D007F,00000000,00000001,?), ref: 00403CD7
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorExceptionLastLibraryRaise$AddressAllocExchangeFreeInterlockedLoadLocalProc
                                                                                                                                                                                • String ID: $
                                                                                                                                                                                • API String ID: 991255547-3993045852
                                                                                                                                                                                • Opcode ID: 36fe4dab1de80df83a616e5d2683970340db3ca332fec087ab461386fbccdab3
                                                                                                                                                                                • Instruction ID: 52b406d3f103219c093564718a3b2c2d18ed8ca5132a2492024d70ce187348d6
                                                                                                                                                                                • Opcode Fuzzy Hash: 36fe4dab1de80df83a616e5d2683970340db3ca332fec087ab461386fbccdab3
                                                                                                                                                                                • Instruction Fuzzy Hash: F8613C71600205AFEB15CF99C984AAA7BF9AB48301F11803EE916F7390D774EE04CB64
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__getmainargs__p__commode__p__fmode__set_app_type__setusermatherrexit
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 801014965-0
                                                                                                                                                                                • Opcode ID: bdb5c9794a0d6897bb365cab6c7c557ce66239c653fb92b30b56ff46a497ed67
                                                                                                                                                                                • Instruction ID: ba1f1da14ff76bb8750f1f60014ed55525f4e47ea4881a3bfc32ef867773b9a2
                                                                                                                                                                                • Opcode Fuzzy Hash: bdb5c9794a0d6897bb365cab6c7c557ce66239c653fb92b30b56ff46a497ed67
                                                                                                                                                                                • Instruction Fuzzy Hash: A1415EF5840304AFDB20AFA4D949A5ABFACEB09711B20453FE452B72D1C7785941CF68
                                                                                                                                                                                APIs
                                                                                                                                                                                • #4710.MFC42 ref: 00402B2A
                                                                                                                                                                                • #6197.MFC42(00000000,0000009C,0000009C,00000000,00000000,00000001), ref: 00402B7E
                                                                                                                                                                                  • Part of subcall function 00402D30: LoadLibraryA.KERNEL32(kernel32.dll,00000047,00000000,0000009C), ref: 00402DE5
                                                                                                                                                                                  • Part of subcall function 00402D30: GetProcAddress.KERNEL32(00000000), ref: 00402DEC
                                                                                                                                                                                  • Part of subcall function 00402D30: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00402E0F
                                                                                                                                                                                  • Part of subcall function 00402D30: strncmp.MSVCRT ref: 00402E34
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00402C4B
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: #4710#6197AddressDirectoryExitLibraryLoadProcProcessSystemstrncmp
                                                                                                                                                                                • String ID: Distribucjx Transaction Coordinator Service.$Distribufqy Transaction Coordinator Service$Distribuoeq$P8@$b8@$l9@
                                                                                                                                                                                • API String ID: 3958467283-4228543752
                                                                                                                                                                                • Opcode ID: 117839834650e7e938ed014b9244ee9cb0d5573d962b4e8f455a6211bd4cceb4
                                                                                                                                                                                • Instruction ID: cf9320a1031b7b380acfe78e02c8ba282f3c83360672a311bdaa638afd64cd46
                                                                                                                                                                                • Opcode Fuzzy Hash: 117839834650e7e938ed014b9244ee9cb0d5573d962b4e8f455a6211bd4cceb4
                                                                                                                                                                                • Instruction Fuzzy Hash: 4311B130640304BBD760AF658E0AF6B77A8AB45B04F10462DFA85B72C1DAF9A904865C
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 0044214A: NtAdjustPrivilegesToken.NTDLL(?,00000000,?,00000000,00000000,00000000), ref: 0044216A
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 004412AD
                                                                                                                                                                                • FreeLibrary.KERNEL32(50FFFFFE,?,0044149B,00000000,00007700,00000000,?,00000002,00000000,00000040,00000000,00007700), ref: 004414B8
                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,0044149B,00000000,00007700,00000000,?,00000002,00000000,00000040,00000000,00007700), ref: 004414BF
                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,00007700,00000000,?,00000002,00000000,00000040,00000000,00007700), ref: 004414C9
                                                                                                                                                                                • Process32First.KERNEL32 ref: 004414DC
                                                                                                                                                                                • Process32Next.KERNEL32 ref: 004414ED
                                                                                                                                                                                • OpenProcess.KERNEL32(0000002A,00000000,?,?,?,?,?,?,00000002,00000000,00000040,00000000,00007700), ref: 00441505
                                                                                                                                                                                • CreateRemoteThread.KERNEL32(?,00000000,00000000,-00003BD0,00000002,00000000), ref: 00441542
                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,00000002,00000000,00000040,00000000,00007700), ref: 0044155D
                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 0044156C
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseHandle$CreateProcess32$AdjustFirstFreeLibraryNextOpenPrivilegesProcessRemoteSnapshotThreadTokenToolhelp32
                                                                                                                                                                                • String ID: csrs
                                                                                                                                                                                • API String ID: 931541398-2321902090
                                                                                                                                                                                • Opcode ID: f5f5cebb265d1853f7019ca829e2ca1ff70c3e720cc08ba597563a20905a2943
                                                                                                                                                                                • Instruction ID: f0d665bfa49ec8cece9321ab52119d0e35e068c4c8f8e5dd8cdd45ca20d94520
                                                                                                                                                                                • Opcode Fuzzy Hash: f5f5cebb265d1853f7019ca829e2ca1ff70c3e720cc08ba597563a20905a2943
                                                                                                                                                                                • Instruction Fuzzy Hash: AF112E30105205FBFB256E21CD49BBF3A6DEF84711F00012EFD4A99161D6B89E41966E
                                                                                                                                                                                APIs
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00405A85
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                • Sleep.KERNEL32(00000028), ref: 00405A77
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountExitSleepThreadTickrand
                                                                                                                                                                                • String ID: %d.%d.%d.%d$,8@$<:@$AAAA$E$`:@
                                                                                                                                                                                • API String ID: 896407411-2836906244
                                                                                                                                                                                • Opcode ID: ea2dd581bac7c8cef9c5bdfd95272e9f0afcf65b51e7e46ad9891951b0c6bac6
                                                                                                                                                                                • Instruction ID: e9a3f02c22eb15b260bf825b8ca02d5a946cb04ee5495d7803f8191399606438
                                                                                                                                                                                • Opcode Fuzzy Hash: ea2dd581bac7c8cef9c5bdfd95272e9f0afcf65b51e7e46ad9891951b0c6bac6
                                                                                                                                                                                • Instruction Fuzzy Hash: 1F51D2B0548381AAE320DF64CC45B6BB7E8EFD4304F004D2DF695A72D1E7B585098BAB
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                • Sleep.KERNEL32(0000000A,?,?,?,00000200), ref: 004052FF
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00405308
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountExitSleepThreadTickrand
                                                                                                                                                                                • String ID: <:@$@$E$P$`:@$]@
                                                                                                                                                                                • API String ID: 896407411-2684562160
                                                                                                                                                                                • Opcode ID: 69fcc90e96dea77de8cc62438d1ff4d5379d368cbce85fec8dadd9f28f38ca4b
                                                                                                                                                                                • Instruction ID: 39b009766a04849488636733dbf50ff139f1285f39767be3529f9717fe43e04f
                                                                                                                                                                                • Opcode Fuzzy Hash: 69fcc90e96dea77de8cc62438d1ff4d5379d368cbce85fec8dadd9f28f38ca4b
                                                                                                                                                                                • Instruction Fuzzy Hash: 13614C71548344AAD710DF648C45B5FBBE9FF88304F40092EF689A72E1DBB49909CB9B
                                                                                                                                                                                APIs
                                                                                                                                                                                • malloc.MSVCRT ref: 0040443F
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 004045AB
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                • sprintf.MSVCRT ref: 00404507
                                                                                                                                                                                • sprintf.MSVCRT ref: 00404538
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: sprintf$CountExitThreadTickmallocrand
                                                                                                                                                                                • String ID: #0%s!$%s/%s$*:@$<:@
                                                                                                                                                                                • API String ID: 3712263441-3613801517
                                                                                                                                                                                • Opcode ID: 00b75b3de8d93dc31a74d50db6e5e73740eefd36b768d78ccac709e30f348c81
                                                                                                                                                                                • Instruction ID: 19c619330cfb283f4556bae5eafdd7ef04c8a47010b92698e7a8e45263eab30c
                                                                                                                                                                                • Opcode Fuzzy Hash: 00b75b3de8d93dc31a74d50db6e5e73740eefd36b768d78ccac709e30f348c81
                                                                                                                                                                                • Instruction Fuzzy Hash: 1651B1B1104340ABE310DF748D45B9BB6E4EFC4704F004E3EF69AA72D1E7789A058B6A
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: strcspn$atoistrncpystrstr
                                                                                                                                                                                • String ID: *:@$<:@
                                                                                                                                                                                • API String ID: 896909712-1525120602
                                                                                                                                                                                • Opcode ID: 70288e223b217b753ca0d46052b630638dcf25dcd2a199c3146b493787b399b8
                                                                                                                                                                                • Instruction ID: f8a19cff3734ad80dd224e4d4fa567c6fc112c9a2d060b15b6745f6d38997baa
                                                                                                                                                                                • Opcode Fuzzy Hash: 70288e223b217b753ca0d46052b630638dcf25dcd2a199c3146b493787b399b8
                                                                                                                                                                                • Instruction Fuzzy Hash: DD215C31E002186BC710A778DD06BEA7765BF48710F0006BEFA59F32D1DEB44A448B9D
                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateThread.KERNEL32(?,?,Function_000444B1,6F6C6902), ref: 00444E38
                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,Function_000444B1,6F6C6902,?,?,00000023,00447B36,00000000,6F6C6902,6F6C6902,004447EA,00000014,00000000), ref: 00444E41
                                                                                                                                                                                • Sleep.KERNEL32(00000064,?,?,?,Function_000444B1,6F6C6902,?,?,00000023,00447B36,00000000,6F6C6902,6F6C6902,004447EA,00000014,00000000), ref: 00444EDA
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00444EE3
                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000), ref: 00444F25
                                                                                                                                                                                • Sleep.KERNEL32(00007530,?,00000000), ref: 00444F36
                                                                                                                                                                                • ResetEvent.KERNEL32(?,?,00000000), ref: 00444F49
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: EventSleep$CloseCountCreateHandleResetThreadTick
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1870499893-0
                                                                                                                                                                                • Opcode ID: fc55b44dffeed9f0fa34af6d0f9333e7e97c5298c09aa9a8cf59fe694ab0a9b6
                                                                                                                                                                                • Instruction ID: 61e243172b24d1d383c75fbb9c45a3f8440206c63e72ef37573d17fe558795a2
                                                                                                                                                                                • Opcode Fuzzy Hash: fc55b44dffeed9f0fa34af6d0f9333e7e97c5298c09aa9a8cf59fe694ab0a9b6
                                                                                                                                                                                • Instruction Fuzzy Hash: CD610571508249BAEB31AF34C81ABDE7BADBF81304F14054AE9595E181C7F89F05C76E
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(00444BEC), ref: 00444BF8
                                                                                                                                                                                  • Part of subcall function 00444C27: LoadLibraryA.KERNEL32(00444C1B), ref: 00444C27
                                                                                                                                                                                  • Part of subcall function 00444C27: CreateThread.KERNEL32(00000000,00000000,Function_00044520,00000000,00000000), ref: 00444C81
                                                                                                                                                                                  • Part of subcall function 00444C27: CloseHandle.KERNEL32(?,00000000), ref: 00444C8A
                                                                                                                                                                                  • Part of subcall function 00444C27: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,00000000), ref: 00444C97
                                                                                                                                                                                  • Part of subcall function 00444C27: GetVersionExA.KERNEL32(?,?,00000000), ref: 00444D8C
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateLibraryLoad$CloseEventHandleThreadVersion
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4090826934-0
                                                                                                                                                                                • Opcode ID: 25854abc98b3accc8cf8ec0414aa342a2e8bceb29aad210d583b08b6067569f1
                                                                                                                                                                                • Instruction ID: 56d4a1bd0f41dd74c38a1100e4a6aff77fc8715d4044c39675475b8d9a644a6e
                                                                                                                                                                                • Opcode Fuzzy Hash: 25854abc98b3accc8cf8ec0414aa342a2e8bceb29aad210d583b08b6067569f1
                                                                                                                                                                                • Instruction Fuzzy Hash: BB61F571515249BEEB21AF34CC1ABEB7B6CEF81304F14054AF9595F181C2F85F0587AA
                                                                                                                                                                                APIs
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00401C82
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00401CBF
                                                                                                                                                                                • LoadLibraryA.KERNEL32(PlusCtrl.dll), ref: 00401CD2
                                                                                                                                                                                • CreateFileA.KERNEL32(PlusCtrl.dll,40000000,00000001,00000000,00000002,00000000,00000000), ref: 00401D79
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000000), ref: 00401DB7
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseHandle$CreateFileLibraryLoad
                                                                                                                                                                                • String ID: PlusCtrl.dll
                                                                                                                                                                                • API String ID: 4073770061-3813448905
                                                                                                                                                                                • Opcode ID: 276a740126fdbb8642ac7236fc26bc1fb47062cc569460620264d7a81443eeee
                                                                                                                                                                                • Instruction ID: 678e4eeabf8f2deab5107e84c4a66d22c971bafb6cfac5e257f318dcc26d0ccf
                                                                                                                                                                                • Opcode Fuzzy Hash: 276a740126fdbb8642ac7236fc26bc1fb47062cc569460620264d7a81443eeee
                                                                                                                                                                                • Instruction Fuzzy Hash: 3241A4315443029BE320CF64DD44B6B7BE4AF84754F140A2EF961B22E0E778E8458B9A
                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrcpyA.KERNEL32(00000000,SYSTEM\CurrentControlSet\Services\,00403862), ref: 00402CCF
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,Distribuoeq), ref: 00402CE1
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcatlstrcpy
                                                                                                                                                                                • String ID: 69@$Distribuoeq$SYSTEM\CurrentControlSet\Services\
                                                                                                                                                                                • API String ID: 3905823039-1248136302
                                                                                                                                                                                • Opcode ID: e66b1be437945f124023d56c1bdd6389618300147cf61839c5c59340b3a33dba
                                                                                                                                                                                • Instruction ID: c16f20cbba010059dd829025b88d8e0ac7ec225dfd2f823269786c1a3f48f5c0
                                                                                                                                                                                • Opcode Fuzzy Hash: e66b1be437945f124023d56c1bdd6389618300147cf61839c5c59340b3a33dba
                                                                                                                                                                                • Instruction Fuzzy Hash: 1CF0B43164820CBBDB60C774DD05FE577B8E755701F1005B9A7C9F20C0DDB46A988A54
                                                                                                                                                                                APIs
                                                                                                                                                                                • Sleep.KERNEL32(00000032,?,00000000), ref: 004046DC
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 004046E6
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                Strings
                                                                                                                                                                                • GET %s HTTP/1.1Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*Accept-Language: zh-cnAccept-Encoding: gzip, deflateUser-Agent:Mo, xrefs: 00404675
                                                                                                                                                                                • GET %s HTTP/1.1Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*Accept-Language: zh-cnAccept-Encoding: gzip, deflateUser-Agent:Mo, xrefs: 00404633
                                                                                                                                                                                • ,8@, xrefs: 00404639, 0040467B
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountExitSleepThreadTickrand
                                                                                                                                                                                • String ID: ,8@$GET %s HTTP/1.1Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*Accept-Language: zh-cnAccept-Encoding: gzip, deflateUser-Agent:Mo$GET %s HTTP/1.1Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*Accept-Language: zh-cnAccept-Encoding: gzip, deflateUser-Agent:Mo
                                                                                                                                                                                • API String ID: 896407411-2728580657
                                                                                                                                                                                • Opcode ID: 03551809c68347d44f03a8e8098e885f0497282a7a7c0524782b2bd92df2901a
                                                                                                                                                                                • Instruction ID: ed96877d601846c175f9a107851c42ea53cf3a02b77a1f13df8ed6ecda56d954
                                                                                                                                                                                • Opcode Fuzzy Hash: 03551809c68347d44f03a8e8098e885f0497282a7a7c0524782b2bd92df2901a
                                                                                                                                                                                • Instruction Fuzzy Hash: 8B31A4B15142446BE220DB60DD46FFB73ACEF95305F050D3DF645A21C1FA796A08866B
                                                                                                                                                                                APIs
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00404073
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                • Sleep.KERNEL32(00000005), ref: 0040405D
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountExitSleepThreadTickrand
                                                                                                                                                                                • String ID: *:@$<:@$`:@
                                                                                                                                                                                • API String ID: 896407411-1978189025
                                                                                                                                                                                • Opcode ID: 67827bdd94f09c8e4a8428c72f103af8ad3767357eff487082fd3e5c6fe3f275
                                                                                                                                                                                • Instruction ID: b9c020bd257d16025c789386b94bafe435fe5cc7bb509be09224f6c53715fa15
                                                                                                                                                                                • Opcode Fuzzy Hash: 67827bdd94f09c8e4a8428c72f103af8ad3767357eff487082fd3e5c6fe3f275
                                                                                                                                                                                • Instruction Fuzzy Hash: E82105312443016BE3209B15DD45BAB77E9AFC4705F00483DF789B72D0DAB459088BAB
                                                                                                                                                                                APIs
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00401C82
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00401CBF
                                                                                                                                                                                • LoadLibraryA.KERNEL32(PlusCtrl.dll), ref: 00401CD2
                                                                                                                                                                                • lstrlenA.KERNEL32(?), ref: 00401F31
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseHandle$LibraryLoadlstrlen
                                                                                                                                                                                • String ID: PlusCtrl.dll
                                                                                                                                                                                • API String ID: 1302537757-3813448905
                                                                                                                                                                                • Opcode ID: 8b81bdb92c0fb83030933092d185a2b517c2c3c20cc09dc9aafab582fb3a248c
                                                                                                                                                                                • Instruction ID: 354abdcd05cd2bf0f73582f64dd16865d1a564750717cbbe5506fc225f074c98
                                                                                                                                                                                • Opcode Fuzzy Hash: 8b81bdb92c0fb83030933092d185a2b517c2c3c20cc09dc9aafab582fb3a248c
                                                                                                                                                                                • Instruction Fuzzy Hash: 673172715483019BE720CF64DD44B6B77E8AB84754F144A3EF991A32E0E738E845CF5A
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                • Sleep.KERNEL32(00000014), ref: 00403F43
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00403F55
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountExitSleepThreadTickrand
                                                                                                                                                                                • String ID: *:@$<:@$`:@
                                                                                                                                                                                • API String ID: 896407411-1978189025
                                                                                                                                                                                • Opcode ID: 58e52e15e8708b750c7b593d4532e1dc8ecc44a5eaeeec1c10d20306b6376e07
                                                                                                                                                                                • Instruction ID: 1aa1a50a868dfdc426b5470280aee9243670915e3d1e7e507b5142f6f6797285
                                                                                                                                                                                • Opcode Fuzzy Hash: 58e52e15e8708b750c7b593d4532e1dc8ecc44a5eaeeec1c10d20306b6376e07
                                                                                                                                                                                • Instruction Fuzzy Hash: BC21D131644300AFE7249B14DD06BAB77E9EF84704F00493DF289A72D0CBB59E088B9A
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,ProcessTrans), ref: 004018BA
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc
                                                                                                                                                                                • String ID: %u.%u.%u.%u$,8@$ProcessTrans$r:@
                                                                                                                                                                                • API String ID: 190572456-3036480515
                                                                                                                                                                                • Opcode ID: 0d9dd16706f6b930d6d57109fc15d559f869456c61a1f1dd963bc1d5b8d49efc
                                                                                                                                                                                • Instruction ID: a057d568f8cbf7d36185e8a16d9019903c22752d08b1d8e26d53945e98208902
                                                                                                                                                                                • Opcode Fuzzy Hash: 0d9dd16706f6b930d6d57109fc15d559f869456c61a1f1dd963bc1d5b8d49efc
                                                                                                                                                                                • Instruction Fuzzy Hash: 35118EB195020AABDB14DB94CE45EBFB379EF84704F108279BC41B72D5DA389D049BA8
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: #2379#470#755
                                                                                                                                                                                • String ID: b8@$t8@
                                                                                                                                                                                • API String ID: 3024983488-745822901
                                                                                                                                                                                • Opcode ID: bd1fef225f27e3e765584d2d1b50f287eb6c34b8cefa70481d492fc26062ce55
                                                                                                                                                                                • Instruction ID: 23b8168f71ff80b0920836344aa8155c5e6477b8b6503ddd266453aefce758f2
                                                                                                                                                                                • Opcode Fuzzy Hash: bd1fef225f27e3e765584d2d1b50f287eb6c34b8cefa70481d492fc26062ce55
                                                                                                                                                                                • Instruction Fuzzy Hash: 72116D712143019FC214DF39DE49D6B77E9FFC8204F084A2DB5CAD3290DA34E9058A55
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExitSleepThread
                                                                                                                                                                                • String ID: *:@$<:@$`:@
                                                                                                                                                                                • API String ID: 2532117645-1978189025
                                                                                                                                                                                • Opcode ID: 0b160bee8590a9feaa90095d80f7b6cabd1019267ee4be1ece85caba017e34c7
                                                                                                                                                                                • Instruction ID: 4104fc32b431a330129af2c8e51cee684ef8fc9b11a9caa93217bf55ecdcdacd
                                                                                                                                                                                • Opcode Fuzzy Hash: 0b160bee8590a9feaa90095d80f7b6cabd1019267ee4be1ece85caba017e34c7
                                                                                                                                                                                • Instruction Fuzzy Hash: D9116070248301ABE324DB50DE4AF6B77E9EF95704F00092DF689B61D1DBB49D088B5B
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 004025E0: EnumResourceNamesA.KERNEL32(00000000,0000000A,Function_000024D0,00000000), ref: 004025EB
                                                                                                                                                                                  • Part of subcall function 00402600: lstrcpyA.KERNEL32(?,SYSTEM\CurrentControlSet\Services\), ref: 00402613
                                                                                                                                                                                  • Part of subcall function 00402600: lstrcatA.KERNEL32(?,Distribuoeq), ref: 00402623
                                                                                                                                                                                  • Part of subcall function 00401A00: LoadLibraryA.KERNEL32 ref: 00401A20
                                                                                                                                                                                  • Part of subcall function 004012B0: CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 004012C2
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,Function_00001A40,00000000), ref: 00402944
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0040294D
                                                                                                                                                                                • Sleep.KERNEL32(0000012C), ref: 00402967
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseCreateEnumHandleLibraryLoadNamesObjectResourceSingleSleepThreadWaitlstrcatlstrcpy
                                                                                                                                                                                • String ID: ,8@$hra%u.dll
                                                                                                                                                                                • API String ID: 3019664125-1682502944
                                                                                                                                                                                • Opcode ID: 5ccd0519ab355be5024abd0711c82a46054f02262ec7dfd481542cb7669b5a23
                                                                                                                                                                                • Instruction ID: 46b2761210bd7351e1acdc70686b2ba36b0e2774d37aa7cde017ba267fd11447
                                                                                                                                                                                • Opcode Fuzzy Hash: 5ccd0519ab355be5024abd0711c82a46054f02262ec7dfd481542cb7669b5a23
                                                                                                                                                                                • Instruction Fuzzy Hash: 4401F5712403006BD204EBB0AF4AFAA3364EB88724F10063EF611721E3DEF8A8045B6D
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104), ref: 0044348C
                                                                                                                                                                                  • Part of subcall function 004434A7: GetTempFileNameA.KERNEL32(?,004434A3,00000000,?), ref: 004434A8
                                                                                                                                                                                  • Part of subcall function 004434A7: CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000,?,004434A3,00000000,?), ref: 004434C3
                                                                                                                                                                                  • Part of subcall function 004434A7: WriteFile.KERNEL32(?,?,?,?,00000000,00000000,00000104,?,00000000,?,004434A3,00000000,?), ref: 004434F3
                                                                                                                                                                                  • Part of subcall function 004434A7: CloseHandle.KERNEL32(?,00000104,?,00000000,?,004434A3,00000000,?), ref: 004434FF
                                                                                                                                                                                  • Part of subcall function 004434A7: CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,00000104,?,00000000,?,004434A3), ref: 00443523
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$CreateTemp$CloseHandleNamePathProcessWrite
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3982275768-0
                                                                                                                                                                                • Opcode ID: 9442bed387485dd5c6208b040b775dce7909e05c58a4aabe22b0929d4f7f6822
                                                                                                                                                                                • Instruction ID: bc959381ca3bcfa73c1120829bf83ae050afa175a19b0b92cdb63d3c2636d43d
                                                                                                                                                                                • Opcode Fuzzy Hash: 9442bed387485dd5c6208b040b775dce7909e05c58a4aabe22b0929d4f7f6822
                                                                                                                                                                                • Instruction Fuzzy Hash: 9021F0B1145205BFE7215E21CC4EFFB3A2CEF85B01F00411AFA0889181D7B59F44867A
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104), ref: 0067278C
                                                                                                                                                                                  • Part of subcall function 006727A7: GetTempFileNameA.KERNEL32(?,006727A3,00000000,?), ref: 006727A8
                                                                                                                                                                                  • Part of subcall function 006727A7: CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000,?,006727A3,00000000,?), ref: 006727C3
                                                                                                                                                                                  • Part of subcall function 006727A7: WriteFile.KERNEL32(?,?,?,?,00000000,00000000,00000104,?,00000000,?,006727A3,00000000,?), ref: 006727F3
                                                                                                                                                                                  • Part of subcall function 006727A7: CloseHandle.KERNEL32(?,00000104,?,00000000,?,006727A3,00000000,?), ref: 006727FF
                                                                                                                                                                                  • Part of subcall function 006727A7: CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,00000104,?,00000000,?,006727A3), ref: 00672823
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$CreateTemp$CloseHandleNamePathProcessWrite
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3982275768-0
                                                                                                                                                                                • Opcode ID: 9442bed387485dd5c6208b040b775dce7909e05c58a4aabe22b0929d4f7f6822
                                                                                                                                                                                • Instruction ID: 6af56d3432225522c02f73e3ff3821a4a38b09518d09bbeb7386a047aac4b7be
                                                                                                                                                                                • Opcode Fuzzy Hash: 9442bed387485dd5c6208b040b775dce7909e05c58a4aabe22b0929d4f7f6822
                                                                                                                                                                                • Instruction Fuzzy Hash: 1A210FB1146346BFE7215A20CC8EFFF3A2DEF85B00F004119FA0889082D7B19E0586B6
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTempFileNameA.KERNEL32(?,004434A3,00000000,?), ref: 004434A8
                                                                                                                                                                                • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000,?,004434A3,00000000,?), ref: 004434C3
                                                                                                                                                                                • WriteFile.KERNEL32(?,?,?,?,00000000,00000000,00000104,?,00000000,?,004434A3,00000000,?), ref: 004434F3
                                                                                                                                                                                • CloseHandle.KERNEL32(?,00000104,?,00000000,?,004434A3,00000000,?), ref: 004434FF
                                                                                                                                                                                • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,00000104,?,00000000,?,004434A3), ref: 00443523
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$Create$CloseHandleNameProcessTempWrite
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 463619559-0
                                                                                                                                                                                • Opcode ID: 79ba4446e2a00169ac63f746143a5fe332799a213c8ddaac65906699330d25c2
                                                                                                                                                                                • Instruction ID: 3a629e6072f9c6bb16df19fbd354396c7e6c4d8254eba6e65a016ed8f34d5281
                                                                                                                                                                                • Opcode Fuzzy Hash: 79ba4446e2a00169ac63f746143a5fe332799a213c8ddaac65906699330d25c2
                                                                                                                                                                                • Instruction Fuzzy Hash: 10116DB1101605FBEB254F21CC4AFFB7A2DEF84B12F004519FA0989190DBF49F5086A9
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTempFileNameA.KERNEL32(?,006727A3,00000000,?), ref: 006727A8
                                                                                                                                                                                • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000,?,006727A3,00000000,?), ref: 006727C3
                                                                                                                                                                                • WriteFile.KERNEL32(?,?,?,?,00000000,00000000,00000104,?,00000000,?,006727A3,00000000,?), ref: 006727F3
                                                                                                                                                                                • CloseHandle.KERNEL32(?,00000104,?,00000000,?,006727A3,00000000,?), ref: 006727FF
                                                                                                                                                                                • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,00000104,?,00000000,?,006727A3), ref: 00672823
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$Create$CloseHandleNameProcessTempWrite
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 463619559-0
                                                                                                                                                                                • Opcode ID: 79ba4446e2a00169ac63f746143a5fe332799a213c8ddaac65906699330d25c2
                                                                                                                                                                                • Instruction ID: bdfd10e891f6e390ebcf6749d5b4d690d2ee7f0c7e28dcb32411b4ab6b753b2c
                                                                                                                                                                                • Opcode Fuzzy Hash: 79ba4446e2a00169ac63f746143a5fe332799a213c8ddaac65906699330d25c2
                                                                                                                                                                                • Instruction Fuzzy Hash: 88116DB1101606FBEB254B20CC49FFB7A2DEF84B10F004519FA0999090DBF59E5196A9
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetSystemTime.KERNEL32(006774C4), ref: 00673837
                                                                                                                                                                                • Sleep.KERNEL32(0000EA60), ref: 006738A9
                                                                                                                                                                                • Sleep.KERNEL32(?,00000010,BB010002,00000000,8004667E,?,00000001), ref: 00673959
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Sleep$SystemTime
                                                                                                                                                                                • String ID: qbjpfl.com
                                                                                                                                                                                • API String ID: 3773743504-2091053656
                                                                                                                                                                                • Opcode ID: 8a686a087b9ca882c45b70cfb202359d5926509ce2d560687b0ead4f7edf597d
                                                                                                                                                                                • Instruction ID: 4211758ff40a2ca534a0b2ac24188528a227c783e851cd5ad888d239e8678c36
                                                                                                                                                                                • Opcode Fuzzy Hash: 8a686a087b9ca882c45b70cfb202359d5926509ce2d560687b0ead4f7edf597d
                                                                                                                                                                                • Instruction Fuzzy Hash: 0F41FF71605269BADB349F248C0DBE97B6FAF86710F008429FA0D9E2C1D7F59B01D629
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExitSleepThread
                                                                                                                                                                                • String ID: *:@$<:@
                                                                                                                                                                                • API String ID: 2532117645-1525120602
                                                                                                                                                                                • Opcode ID: 489a674434dd79bd1cd95d87094fd23d0865ee3d3cf51ba8a6b23f5a7c25bf35
                                                                                                                                                                                • Instruction ID: 67d8ddba5409ffce38fdec036543afa66e7020f410cbc9efe6a496dc460af4ba
                                                                                                                                                                                • Opcode Fuzzy Hash: 489a674434dd79bd1cd95d87094fd23d0865ee3d3cf51ba8a6b23f5a7c25bf35
                                                                                                                                                                                • Instruction Fuzzy Hash: C231F171604300ABE3109F24ED49BEF77A5EFA5311F00853DF68AA73D1CA789949CB5A
                                                                                                                                                                                APIs
                                                                                                                                                                                • Sleep.KERNEL32(00000005,?,00000000), ref: 00404C70
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00404C7D
                                                                                                                                                                                Strings
                                                                                                                                                                                • ,8@, xrefs: 00404BD2
                                                                                                                                                                                • GET %s HTTP/1.1Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*Accept-Language: zh-cnAccept-Encoding: gzip, deflateUser-Agent:Mo, xrefs: 00404C1E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExitSleepThread
                                                                                                                                                                                • String ID: ,8@$GET %s HTTP/1.1Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*Accept-Language: zh-cnAccept-Encoding: gzip, deflateUser-Agent:Mo
                                                                                                                                                                                • API String ID: 2532117645-1548460504
                                                                                                                                                                                • Opcode ID: b4116cea720f3c054be25ad523dc78a633388379998c86f4e6064588cdf672b1
                                                                                                                                                                                • Instruction ID: fcf92245488759253a7268ef054163d6874dfe110737c38e6750fee933bc3a6f
                                                                                                                                                                                • Opcode Fuzzy Hash: b4116cea720f3c054be25ad523dc78a633388379998c86f4e6064588cdf672b1
                                                                                                                                                                                • Instruction Fuzzy Hash: 7821A571104340AFD324DB24DD45FEB73A8EFD6305F014A2DF285A7180EB7566098BAB
                                                                                                                                                                                APIs
                                                                                                                                                                                • __common_dcos_data.LIBCMT ref: 00441E01
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(0019FF0C), ref: 00441E3D
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00441ED6), ref: 00441E48
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressHandleModuleProc__common_dcos_data
                                                                                                                                                                                • String ID: .DLL
                                                                                                                                                                                • API String ID: 2806178913-899428287
                                                                                                                                                                                • Opcode ID: 43ccb803021d9cfd7693e2714fab7b3bfa06ff211f52309e9f9144216690baaa
                                                                                                                                                                                • Instruction ID: 27e8e2f27e7d1009793519ea9f8ab49cdfe6ad0291ff4d1aa577e2838c473262
                                                                                                                                                                                • Opcode Fuzzy Hash: 43ccb803021d9cfd7693e2714fab7b3bfa06ff211f52309e9f9144216690baaa
                                                                                                                                                                                • Instruction Fuzzy Hash: 73010474102106EAFB658F6CC549BEA3BA8EF05342F200006ED1A8B525C778AED1C69E
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00403E10
                                                                                                                                                                                • lstrcatA.KERNEL32(?,\Program Files\Internet Explorer\iexplore.exe,?,00000104), ref: 00403E25
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,?,?,\Program Files\Internet Explorer\iexplore.exe,?,00000104), ref: 00403E38
                                                                                                                                                                                Strings
                                                                                                                                                                                • \Program Files\Internet Explorer\iexplore.exe, xrefs: 00403E1A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DirectorySystemlstrcatlstrcpy
                                                                                                                                                                                • String ID: \Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                • API String ID: 2630975639-1907246925
                                                                                                                                                                                • Opcode ID: b65ced3afa1010b117ea438fd43ae358f07f39bee29bead101c46353a56f49ca
                                                                                                                                                                                • Instruction ID: 9106fefdb625428a61e5fc355ea8c8d419b7259a9281d561dea26b2b043bae92
                                                                                                                                                                                • Opcode Fuzzy Hash: b65ced3afa1010b117ea438fd43ae358f07f39bee29bead101c46353a56f49ca
                                                                                                                                                                                • Instruction Fuzzy Hash: 5CE086F454C341ABD710D764DE48FAA77E4BB94305F45492CB6C9D2190D6B89058CB1A
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,TerminateProcess), ref: 0040470A
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00404711
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                                                                • String ID: TerminateProcess$kernel32.dll
                                                                                                                                                                                • API String ID: 2574300362-189552057
                                                                                                                                                                                • Opcode ID: b5eaaf0141d6078d17560b1a0c42e59a086fb3de11d860db1d2ac48d1d58cc35
                                                                                                                                                                                • Instruction ID: 6234211f27a0ee7e56edea027cbfabecb5e332b867d42f8a1c4da6211805d416
                                                                                                                                                                                • Opcode Fuzzy Hash: b5eaaf0141d6078d17560b1a0c42e59a086fb3de11d860db1d2ac48d1d58cc35
                                                                                                                                                                                • Instruction Fuzzy Hash: B8C08CB2781300DAC6407BE0BE496A57711E2CAB27330003BFA02F10E0CE3A00148B2D
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,SizeofResource), ref: 004012EA
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 004012F1
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                                                                • String ID: SizeofResource$kernel32.dll
                                                                                                                                                                                • API String ID: 2574300362-1445693867
                                                                                                                                                                                • Opcode ID: 4b093c2f19e2f6703a235c920fd83a05b68be8ff96e2aabb20befe6985bddcc5
                                                                                                                                                                                • Instruction ID: 95eb9911caf4fa21a6ef5e617abe4a02a41252af43e6d184f25434936a232e00
                                                                                                                                                                                • Opcode Fuzzy Hash: 4b093c2f19e2f6703a235c920fd83a05b68be8ff96e2aabb20befe6985bddcc5
                                                                                                                                                                                • Instruction Fuzzy Hash: 48C09B70581300DBC7407BE07F0D60637555645B41312407F7C47F11F0CEB910155B1D
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Sleep
                                                                                                                                                                                • String ID: H9@
                                                                                                                                                                                • API String ID: 3472027048-4187015488
                                                                                                                                                                                • Opcode ID: e1895029d93275b0449bae78078f8bc4f68a4563e2c20b19454be42c37018b9e
                                                                                                                                                                                • Instruction ID: ed3428e1d1f1db40b83d8743f65f7dc7aa56edce5a66b806c87c14721956b620
                                                                                                                                                                                • Opcode Fuzzy Hash: e1895029d93275b0449bae78078f8bc4f68a4563e2c20b19454be42c37018b9e
                                                                                                                                                                                • Instruction Fuzzy Hash: 0F21C9B22802259BD300DF95EF08B567BA9E754759F20807EE684F62E1CEFA50449FDC
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(03E5F97C), ref: 0067113D
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,006711D6), ref: 00671148
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2050972089.0000000000670000.00000040.10000000.00040000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_670000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressHandleModuleProc
                                                                                                                                                                                • String ID: .DLL
                                                                                                                                                                                • API String ID: 1646373207-899428287
                                                                                                                                                                                • Opcode ID: 10ee03f602b6349dc7cedc8c09501795956ad4c0f43e49632d56126e52950066
                                                                                                                                                                                • Instruction ID: 1e052ee506a7e669b4a93951546a789fcd28c83ced4bbab1421192bc98a56967
                                                                                                                                                                                • Opcode Fuzzy Hash: 10ee03f602b6349dc7cedc8c09501795956ad4c0f43e49632d56126e52950066
                                                                                                                                                                                • Instruction Fuzzy Hash: 04012630215006FACB659F2CC8096EA37AEEF06341F80C106EA1D8F216C770DF91C695
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2049939943.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 00000006.00000002.2049899874.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2049979890.0000000000406000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050050665.0000000000408000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.000000000040A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050091522.0000000000419000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050321266.000000000041F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050425295.0000000000422000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050468907.0000000000428000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050504265.000000000042A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050545876.0000000000430000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050587934.0000000000432000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050631729.0000000000438000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050668797.000000000043A000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000006.00000002.2050704877.0000000000440000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_hrlBCB3.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LibraryLoad
                                                                                                                                                                                • String ID: ,8@$hra%u.dll
                                                                                                                                                                                • API String ID: 1029625771-1682502944
                                                                                                                                                                                • Opcode ID: 35d89bcc790b1656c578160c71392fb5b744eb91aab05cf506bcb9e0b22284b5
                                                                                                                                                                                • Instruction ID: d94e0402731fb128af6b950281fe7e8085e8897a8f6bb0695ae2b7902bddec47
                                                                                                                                                                                • Opcode Fuzzy Hash: 35d89bcc790b1656c578160c71392fb5b744eb91aab05cf506bcb9e0b22284b5
                                                                                                                                                                                • Instruction Fuzzy Hash: C3D0A77059020567C710A770ED4AEA633646B50700F444A3D7686D10D0EABD815CC689

                                                                                                                                                                                Execution Graph

                                                                                                                                                                                Execution Coverage:32%
                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                Total number of Nodes:138
                                                                                                                                                                                Total number of Limit Nodes:6
                                                                                                                                                                                execution_graph 181 10001a32 182 10001aa9 181->182 183 10001a3a GetModuleFileNameW DisableThreadLibraryCalls 181->183 184 10001aa7 182->184 186 10001ae4 182->186 187 10001ab9 SetEvent WaitForSingleObject CloseHandle CloseHandle 182->187 203 10001134 FindResourceW 183->203 235 10001123 186->235 187->186 190 10001aa2 231 100010ce GetSystemDirectoryW lstrcatW LoadLibraryW 190->231 194 10001a7d 226 100012f6 GetModuleFileNameW PathFindFileNameW lstrcmpiW 194->226 197 10001a82 197->190 199 10001a87 CreateEventW 197->199 198 10001a74 198->194 217 10001193 FindResourceW 198->217 199->190 201 10001a9d 199->201 227 100019e6 CreateThread SetThreadPriority 201->227 204 1000118d 203->204 205 1000114e SizeofResource LoadResource 203->205 204->190 209 10001338 GetModuleFileNameW PathFindFileNameW 204->209 205->204 206 1000116f 205->206 206->204 207 10001173 LockResource 206->207 207->204 208 1000117e lstrcpynA 207->208 208->204 210 10001391 209->210 211 10001368 209->211 210->194 214 100012bd CreateMutexA 210->214 211->210 212 10001376 PathFindExtensionW 211->212 212->210 213 10001381 lstrcmpiW 212->213 213->210 215 100012d3 214->215 216 100012d6 GetLastError CloseHandle 214->216 215->198 216->198 218 100011bd SizeofResource LoadResource 217->218 222 100012b5 217->222 219 100011e2 218->219 218->222 220 100011eb LockResource 219->220 219->222 221 100011fd GetTempPathW GetTempFileNameW CreateFileW 220->221 220->222 221->222 223 10001246 WriteFile CloseHandle 221->223 222->194 223->222 224 1000126c RtlZeroMemory CreateProcessW 223->224 224->222 225 100012ab CloseHandle CloseHandle 224->225 225->222 226->197 228 10001a0c ResumeThread 227->228 229 10001a1d TerminateThread 227->229 238 100018d3 RtlZeroMemory 227->238 228->229 230 10001a30 228->230 229->230 230->190 232 10001111 231->232 233 10001116 231->233 310 1000101f 232->310 233->184 236 10001133 235->236 237 1000112c FreeLibrary 235->237 236->184 237->236 239 100018ec 238->239 240 10001901 DriveType 239->240 242 1000196c WaitForMultipleObjects 239->242 249 10001948 239->249 240->239 241 10001910 CreateThread 240->241 241->239 243 1000192d SetThreadPriority 241->243 260 10001677 WaitForSingleObject 241->260 244 10001982 RtlZeroMemory 242->244 242->249 246 10001952 TerminateThread 243->246 247 1000193b ResumeThread 243->247 248 10001993 CloseHandle 244->248 244->249 246->239 247->246 247->249 248->248 248->249 249->239 250 100019b2 249->250 254 10001606 GetLogicalDrives GetTickCount WaitForSingleObject 249->254 251 100019b6 WaitForMultipleObjects 250->251 252 100019db 250->252 251->252 253 100019cc CloseHandle 251->253 253->252 253->253 257 10001645 254->257 255 10001669 255->249 256 1000163d GetTickCount 256->255 256->257 257->255 257->256 258 10001650 GetLogicalDrives 257->258 258->255 259 1000165c WaitForSingleObject 258->259 259->257 261 100016a3 260->261 265 1000169c 260->265 262 100016bc lstrcpyW 261->262 263 100016cd lstrcpyW 261->263 264 100016d1 lstrcpyW PathAppendW FindFirstFileW 262->264 263->264 264->265 266 10001718 lstrcpyW 264->266 267 1000172e lstrcmpiW 266->267 268 10001744 lstrcmpiW 267->268 269 100018b5 FindNextFileW 267->269 268->269 270 1000175a 268->270 269->267 271 100018ce 269->271 272 100017c3 PathFindExtensionW 270->272 273 10001763 WaitForSingleObject 270->273 274 100017db lstrcmpiW 272->274 275 1000189c WaitForSingleObject 272->275 276 10001778 lstrcpyW PathAppendW 273->276 277 100017ac FindClose 273->277 278 100017e7 lstrcpyW PathAppendW GetFileAttributesW 274->278 279 1000183e lstrcmpiW 274->279 275->269 275->277 280 10001677 22 API calls 276->280 277->265 278->269 281 1000181b CopyFileW SetFileAttributesW 278->281 282 1000185a 279->282 283 1000184c lstrcmpiW 279->283 284 100017a4 280->284 281->279 282->275 285 1000186f lstrcpyW PathAppendW 282->285 283->275 283->282 284->269 284->277 287 1000142b SHRegGetValueW 285->287 288 10001464 287->288 289 100015f5 287->289 290 10001477 lstrcpyW StrStrIW 288->290 291 100015fc 288->291 289->282 290->289 292 100014a6 PathRemoveFileSpecW PathAppendW GetFileAttributesW 290->292 292->289 293 100014e0 PathGetShortPath GetTempPathW GetCurrentThreadId GetTempFileNameW wsprintfW 292->293 304 10001398 RtlZeroMemory CreateProcessW 293->304 296 10001563 wsprintfW 297 10001398 8 API calls 296->297 298 10001593 297->298 299 10001677 34 API calls 298->299 300 100015a2 wsprintfW 299->300 301 10001398 8 API calls 300->301 302 100015d3 wsprintfW 301->302 303 10001398 8 API calls 302->303 303->289 305 100013e3 WaitForSingleObject 304->305 306 100013db GetLastError 304->306 308 10001401 GetExitCodeProcess CloseHandle CloseHandle 305->308 309 100013f3 TerminateProcess 305->309 307 10001428 306->307 307->289 307->296 308->307 309->308 333 10001000 GetProcAddress 310->333 313 10001000 2 API calls 314 10001038 313->314 315 10001000 2 API calls 314->315 316 10001047 315->316 317 10001000 2 API calls 316->317 318 10001058 RtlMoveMemory 317->318 319 10001000 2 API calls 318->319 320 1000106e 319->320 321 10001000 2 API calls 320->321 322 1000107d 321->322 323 10001000 2 API calls 322->323 324 1000108c 323->324 325 10001000 2 API calls 324->325 326 1000109b 325->326 327 10001000 2 API calls 326->327 328 100010aa 327->328 329 10001000 2 API calls 328->329 330 100010b9 329->330 331 10001000 2 API calls 330->331 332 100010c8 331->332 332->233 334 10001014 ExitProcess 333->334 335 1000101c 333->335 335->313

                                                                                                                                                                                Callgraph

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • FindResourceW.KERNEL32(00000066,0000000A,?,00000001), ref: 100011AD
                                                                                                                                                                                • SizeofResource.KERNEL32(00000000,?,00000001), ref: 100011C4
                                                                                                                                                                                • LoadResource.KERNEL32(00000000,?,00000001), ref: 100011D4
                                                                                                                                                                                • LockResource.KERNEL32(00000000,?,00000001), ref: 100011EC
                                                                                                                                                                                • GetTempPathW.KERNEL32(00000104,?,?,?,00000001), ref: 1000120A
                                                                                                                                                                                • GetTempFileNameW.KERNELBASE(?,hrl,00000000,?,?,?,00000001), ref: 1000121E
                                                                                                                                                                                • CreateFileW.KERNELBASE(?,40000000,00000001,00000000,00000002,00000000,00000000,?,?,00000001), ref: 10001239
                                                                                                                                                                                • WriteFile.KERNELBASE(00000000,?,00000001,?,00000000,?,?,00000001), ref: 10001255
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,00000001), ref: 10001265
                                                                                                                                                                                • RtlZeroMemory.KERNEL32(?,00000044,?,?,00000001), ref: 10001272
                                                                                                                                                                                • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,00000001), ref: 1000129E
                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,00000001), ref: 100012AE
                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,00000001), ref: 100012B3
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.1862349599.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000E.00000002.1862322787.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862377372.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Resource$CloseFileHandle$CreateTemp$FindLoadLockMemoryNamePathProcessSizeofWriteZero
                                                                                                                                                                                • String ID: D$hrl
                                                                                                                                                                                • API String ID: 3860286866-1539874146
                                                                                                                                                                                • Opcode ID: 4d7fa836e7c1b89c7a2dc873b2d0427aa4d1f5576468e1d68e679cf7da32b867
                                                                                                                                                                                • Instruction ID: 7e218033b22d9d8325d54e1b04e0e1002b9ec3418c8ade03e82d96821e86f301
                                                                                                                                                                                • Opcode Fuzzy Hash: 4d7fa836e7c1b89c7a2dc873b2d0427aa4d1f5576468e1d68e679cf7da32b867
                                                                                                                                                                                • Instruction Fuzzy Hash: 0A31E8B1D01228ABEB11EFA0CC8CEEE7BBDEB49791F104566F605E2165D7344A54CB60

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000001,10003018,00000104), ref: 10001A4F
                                                                                                                                                                                • DisableThreadLibraryCalls.KERNEL32(00000001), ref: 10001A56
                                                                                                                                                                                  • Part of subcall function 10001134: FindResourceW.KERNEL32(00000065,0000000A,00000001,?,10001A61), ref: 10001142
                                                                                                                                                                                  • Part of subcall function 10001134: SizeofResource.KERNEL32(00000000,?,?,10001A61), ref: 10001156
                                                                                                                                                                                  • Part of subcall function 10001134: LoadResource.KERNEL32(00000000,?,?,10001A61), ref: 10001165
                                                                                                                                                                                  • Part of subcall function 10001134: LockResource.KERNEL32(00000000,?,?,10001A61), ref: 10001174
                                                                                                                                                                                  • Part of subcall function 10001134: lstrcpynA.KERNEL32(10003220,00000000,00000020,?,?,10001A61), ref: 10001186
                                                                                                                                                                                  • Part of subcall function 10001338: GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 1000134F
                                                                                                                                                                                  • Part of subcall function 10001338: PathFindFileNameW.SHLWAPI(?), ref: 1000135C
                                                                                                                                                                                  • Part of subcall function 10001338: PathFindExtensionW.SHLWAPI(00000000), ref: 10001377
                                                                                                                                                                                  • Part of subcall function 10001338: lstrcmpiW.KERNEL32(00000000,.TMP), ref: 10001387
                                                                                                                                                                                • CreateEventW.KERNEL32(00000000,00000000,00000000,00000000), ref: 10001A8E
                                                                                                                                                                                  • Part of subcall function 100012BD: CreateMutexA.KERNELBASE(00000000,00000000,10003220,?,10001A74), ref: 100012C7
                                                                                                                                                                                  • Part of subcall function 10001193: FindResourceW.KERNEL32(00000066,0000000A,?,00000001), ref: 100011AD
                                                                                                                                                                                  • Part of subcall function 10001193: SizeofResource.KERNEL32(00000000,?,00000001), ref: 100011C4
                                                                                                                                                                                  • Part of subcall function 10001193: LoadResource.KERNEL32(00000000,?,00000001), ref: 100011D4
                                                                                                                                                                                  • Part of subcall function 10001193: LockResource.KERNEL32(00000000,?,00000001), ref: 100011EC
                                                                                                                                                                                  • Part of subcall function 10001193: GetTempPathW.KERNEL32(00000104,?,?,?,00000001), ref: 1000120A
                                                                                                                                                                                  • Part of subcall function 10001193: GetTempFileNameW.KERNELBASE(?,hrl,00000000,?,?,?,00000001), ref: 1000121E
                                                                                                                                                                                  • Part of subcall function 10001193: CreateFileW.KERNELBASE(?,40000000,00000001,00000000,00000002,00000000,00000000,?,?,00000001), ref: 10001239
                                                                                                                                                                                  • Part of subcall function 10001193: WriteFile.KERNELBASE(00000000,?,00000001,?,00000000,?,?,00000001), ref: 10001255
                                                                                                                                                                                  • Part of subcall function 10001193: CloseHandle.KERNEL32(00000000,?,?,00000001), ref: 10001265
                                                                                                                                                                                  • Part of subcall function 10001193: RtlZeroMemory.KERNEL32(?,00000044,?,?,00000001), ref: 10001272
                                                                                                                                                                                  • Part of subcall function 10001193: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,00000001), ref: 1000129E
                                                                                                                                                                                  • Part of subcall function 10001193: CloseHandle.KERNEL32(?,?,?,00000001), ref: 100012AE
                                                                                                                                                                                  • Part of subcall function 10001193: CloseHandle.KERNEL32(?,?,?,00000001), ref: 100012B3
                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 10001ABA
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(000000FF), ref: 10001AC8
                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 10001ADA
                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 10001AE2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.1862349599.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000E.00000002.1862322787.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862377372.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Resource$File$CloseHandle$CreateFindName$Path$EventLoadLockModuleSizeofTemp$CallsDisableExtensionLibraryMemoryMutexObjectProcessSingleThreadWaitWriteZerolstrcmpilstrcpyn
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3535865480-0
                                                                                                                                                                                • Opcode ID: 9463e6314e2ffea4b211b81d2ab195e89bd7a5a57881afda2ee0c205d14b84f9
                                                                                                                                                                                • Instruction ID: ffd36879a7497b368e77efcd0eb173f2275a3137c17b7fd903d544f692c8100a
                                                                                                                                                                                • Opcode Fuzzy Hash: 9463e6314e2ffea4b211b81d2ab195e89bd7a5a57881afda2ee0c205d14b84f9
                                                                                                                                                                                • Instruction Fuzzy Hash: 78115B34606332AAF612EBA18C89BCF3BACEF023E5F118116F554D10ADDB609950CA63

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 100010E3
                                                                                                                                                                                • lstrcatW.KERNEL32(?,\lpk), ref: 100010F5
                                                                                                                                                                                • LoadLibraryW.KERNELBASE(?), ref: 10001102
                                                                                                                                                                                  • Part of subcall function 1000101F: RtlMoveMemory.KERNEL32(10003250,00000000,LpkEditControl,00000040,LpkDrawTextEx,LpkDllInitialize,LpkTabbedTextOut,10001116), ref: 1000105E
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.1862349599.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000E.00000002.1862322787.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862377372.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DirectoryLibraryLoadMemoryMoveSystemlstrcat
                                                                                                                                                                                • String ID: \lpk
                                                                                                                                                                                • API String ID: 3372298440-336436324
                                                                                                                                                                                • Opcode ID: da33033e2e221ff141f50507f8a04e5c7ee6db60748155a8461eceed5cf1bc2c
                                                                                                                                                                                • Instruction ID: be4007e3f20e417fa77d5d5c324e07ec6705456ad939ec99c1b7038da3bba866
                                                                                                                                                                                • Opcode Fuzzy Hash: da33033e2e221ff141f50507f8a04e5c7ee6db60748155a8461eceed5cf1bc2c
                                                                                                                                                                                • Instruction Fuzzy Hash: B2E0127480032A9BFB50EBB08C8EAC777BCE704381F000562E755D206AEF74D585CB50

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,00000104), ref: 10001311
                                                                                                                                                                                • PathFindFileNameW.SHLWAPI(?), ref: 1000131E
                                                                                                                                                                                • lstrcmpiW.KERNELBASE(00000000,lpk.dll), ref: 1000132A
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.1862349599.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000E.00000002.1862322787.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862377372.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileName$FindModulePathlstrcmpi
                                                                                                                                                                                • String ID: lpk.dll
                                                                                                                                                                                • API String ID: 1239673384-3066363995
                                                                                                                                                                                • Opcode ID: 6ddba052437873c055f84e44d424d8da0386140e72b76d5d1097730297a1a48a
                                                                                                                                                                                • Instruction ID: 2c49bb99bc8642171fc9961312980d4ab0a4eef97db440158d685f58edb63067
                                                                                                                                                                                • Opcode Fuzzy Hash: 6ddba052437873c055f84e44d424d8da0386140e72b76d5d1097730297a1a48a
                                                                                                                                                                                • Instruction Fuzzy Hash: 35E0127554032D6BEB116B70CC8DDD7376CA700745F004251F65AD20BADA74958DCF50

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,100018D3,00000000,00000004,00000000), ref: 100019F4
                                                                                                                                                                                • SetThreadPriority.KERNELBASE(00000000,000000F1), ref: 10001A02
                                                                                                                                                                                • ResumeThread.KERNELBASE ref: 10001A12
                                                                                                                                                                                • TerminateThread.KERNEL32(00000000), ref: 10001A24
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.1862349599.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000E.00000002.1862322787.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862377372.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Thread$CreatePriorityResumeTerminate
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2154424394-0
                                                                                                                                                                                • Opcode ID: 3913cdfa09b60b7149b9d1de93706da214591cc2ab76757be7511d577559ebbf
                                                                                                                                                                                • Instruction ID: e961737a7aae76fd0c4580525259ff7f5de2b8d71232f79ea42e210bb63285d4
                                                                                                                                                                                • Opcode Fuzzy Hash: 3913cdfa09b60b7149b9d1de93706da214591cc2ab76757be7511d577559ebbf
                                                                                                                                                                                • Instruction Fuzzy Hash: AFE07570502230BAFA119B769C8CB873F6AEB076F1B554316F62E915BAC7204581CBA1

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,10003220,?,10001A74), ref: 100012C7
                                                                                                                                                                                • GetLastError.KERNEL32(00000001,?,10001A74), ref: 100012D7
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,10001A74), ref: 100012EB
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.1862349599.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000E.00000002.1862322787.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862377372.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseCreateErrorHandleLastMutex
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4294037311-0
                                                                                                                                                                                • Opcode ID: 679afb9bc1ba41874d318fcbe5ee5d611c016a16ab61a98bcb540af40b34feda
                                                                                                                                                                                • Instruction ID: 226164d0f01b805de613a55782abc57cedde5fe5c7c82aa8690d380dee59acf0
                                                                                                                                                                                • Opcode Fuzzy Hash: 679afb9bc1ba41874d318fcbe5ee5d611c016a16ab61a98bcb540af40b34feda
                                                                                                                                                                                • Instruction Fuzzy Hash: 1BD05E3660873067F212937CBC0CB8F2A35EBC5BF2F128265FE4AD229CCB24490685D5

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 50 10001000-10001012 GetProcAddress 51 10001014-10001016 ExitProcess 50->51 52 1000101c 50->52
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetProcAddress.KERNEL32(10001116,10001029), ref: 1000100A
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 10001016
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.1862349599.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000E.00000002.1862322787.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862377372.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressExitProcProcess
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2796388413-0
                                                                                                                                                                                • Opcode ID: d6c54ef09a1c41390c756e13bcc0c54c78fbecb98ee2d0f10b5980c889cfc44d
                                                                                                                                                                                • Instruction ID: 5188076986118a0aee3e910be33b50d7ca781def4220dbbbf73b176a37f9c490
                                                                                                                                                                                • Opcode Fuzzy Hash: d6c54ef09a1c41390c756e13bcc0c54c78fbecb98ee2d0f10b5980c889cfc44d
                                                                                                                                                                                • Instruction Fuzzy Hash: F6C04C35104261ABFA11AB618E8CB067B66AB547D1B114215E255800BED6318450EA15

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000), ref: 1000168F
                                                                                                                                                                                • lstrcpyW.KERNEL32(?,A:\,0000EA60,75BF73E0), ref: 100016C2
                                                                                                                                                                                • lstrcpyW.KERNEL32(?,?), ref: 100016DF
                                                                                                                                                                                • PathAppendW.SHLWAPI(?,10002374), ref: 100016F3
                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 10001703
                                                                                                                                                                                • PathFindExtensionW.SHLWAPI(?), ref: 100017CA
                                                                                                                                                                                • lstrcmpiW.KERNEL32(00000000,.EXE), ref: 100017E1
                                                                                                                                                                                • lstrcpyW.KERNEL32(?,?), ref: 100017F5
                                                                                                                                                                                • PathAppendW.SHLWAPI(?,lpk.dll), ref: 10001803
                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 1000180C
                                                                                                                                                                                • CopyFileW.KERNEL32(10003018,?,00000001), ref: 10001829
                                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000007), ref: 10001838
                                                                                                                                                                                • lstrcmpiW.KERNEL32(100015A2,.RAR), ref: 10001846
                                                                                                                                                                                • lstrcmpiW.KERNEL32(100015A2,.ZIP), ref: 10001854
                                                                                                                                                                                • lstrcpyW.KERNEL32(?,?), ref: 1000187D
                                                                                                                                                                                • PathAppendW.SHLWAPI(?,?), ref: 1000188D
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000014), ref: 100018A4
                                                                                                                                                                                • FindNextFileW.KERNEL32(100015A2,?), ref: 100018BF
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.1862349599.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000E.00000002.1862322787.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862377372.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$Pathlstrcpy$AppendFindlstrcmpi$AttributesObjectSingleWait$CopyExtensionFirstNext
                                                                                                                                                                                • String ID: .EXE$.RAR$.ZIP$A:\$lpk.dll
                                                                                                                                                                                • API String ID: 3771388200-3932496361
                                                                                                                                                                                • Opcode ID: c6fda171f6056316e2428e6f33dc1771b38d5d81fbede9409986d606e9291121
                                                                                                                                                                                • Instruction ID: 14b84c573bc6bfc0103a48903cae28372ea9a580d345985b263a6e171d24a783
                                                                                                                                                                                • Opcode Fuzzy Hash: c6fda171f6056316e2428e6f33dc1771b38d5d81fbede9409986d606e9291121
                                                                                                                                                                                • Instruction Fuzzy Hash: 5651DDB290022DAAEB10DBA4CC88BDE77BDEB44390F1445A6E605E2055DB75DB84CFA0

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • SHRegGetValueW.SHLWAPI(80000000,WinRAR\shell\open\command,00000000,00000002,00000000,?,?), ref: 10001456
                                                                                                                                                                                • lstrcpyW.KERNEL32(00000022,?), ref: 10001485
                                                                                                                                                                                • StrStrIW.SHLWAPI(00000022,1000230C), ref: 10001498
                                                                                                                                                                                • PathRemoveFileSpecW.SHLWAPI(00000022), ref: 100014B2
                                                                                                                                                                                • PathAppendW.SHLWAPI(00000022,rar.exe), ref: 100014C4
                                                                                                                                                                                • GetFileAttributesW.KERNEL32(00000022), ref: 100014D1
                                                                                                                                                                                • PathGetShortPath.SHELL32(00000022), ref: 100014E9
                                                                                                                                                                                • GetTempPathW.KERNEL32(00000104,?), ref: 100014FB
                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 10001508
                                                                                                                                                                                • GetTempFileNameW.KERNEL32(?,IRAR,00000000), ref: 1000151B
                                                                                                                                                                                • wsprintfW.USER32 ref: 10001544
                                                                                                                                                                                  • Part of subcall function 10001398: RtlZeroMemory.KERNEL32(?,00000044), ref: 100013A7
                                                                                                                                                                                  • Part of subcall function 10001398: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 100013D1
                                                                                                                                                                                  • Part of subcall function 10001398: GetLastError.KERNEL32 ref: 100013DB
                                                                                                                                                                                • wsprintfW.USER32 ref: 10001580
                                                                                                                                                                                  • Part of subcall function 10001398: WaitForSingleObject.KERNEL32(?,?), ref: 100013E9
                                                                                                                                                                                  • Part of subcall function 10001398: TerminateProcess.KERNEL32(?,000005B4), ref: 100013FB
                                                                                                                                                                                  • Part of subcall function 10001398: GetExitCodeProcess.KERNEL32(?,?), ref: 1000140F
                                                                                                                                                                                  • Part of subcall function 10001398: CloseHandle.KERNEL32(?), ref: 1000141E
                                                                                                                                                                                  • Part of subcall function 10001398: CloseHandle.KERNEL32(?), ref: 10001423
                                                                                                                                                                                  • Part of subcall function 10001677: WaitForSingleObject.KERNEL32(00000000), ref: 1000168F
                                                                                                                                                                                • wsprintfW.USER32 ref: 100015C0
                                                                                                                                                                                • wsprintfW.USER32 ref: 100015E6
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.1862349599.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000E.00000002.1862322787.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862377372.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Path$wsprintf$FileProcess$CloseHandleObjectSingleTempWait$AppendAttributesCodeCreateCurrentErrorExitLastMemoryNameRemoveShortSpecTerminateThreadValueZerolstrcpy
                                                                                                                                                                                • String ID: "$"%s" a -r -ep1"%s" "%s" "%s\lpk.dll"$"%s" x "%s" *.exe "%s\"$IRAR$WinRAR\shell\open\command$cmd /c %s vb "%s" lpk.dll|find /i "lpk.dll"$cmd /c RD /s /q "%s"$rar.exe
                                                                                                                                                                                • API String ID: 2025278562-176847598
                                                                                                                                                                                • Opcode ID: 142c22ba32e87d5e21e1317ff34b13b051766c503af886549bf79c5699618864
                                                                                                                                                                                • Instruction ID: 53c986b37aabe2969284ac0dd55f15aa40eaa0efec7de0ac8071c71bfebae4df
                                                                                                                                                                                • Opcode Fuzzy Hash: 142c22ba32e87d5e21e1317ff34b13b051766c503af886549bf79c5699618864
                                                                                                                                                                                • Instruction Fuzzy Hash: 1041C4B690021DAAEF10DB90CD48EDA77BCEB44340F1045A2B619D6055E674EB85CFB1

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 104 1000101f 105 10001024-100010cd call 10001000 * 4 RtlMoveMemory call 10001000 * 7 104->105
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 10001000: GetProcAddress.KERNEL32(10001116,10001029), ref: 1000100A
                                                                                                                                                                                  • Part of subcall function 10001000: ExitProcess.KERNEL32 ref: 10001016
                                                                                                                                                                                • RtlMoveMemory.KERNEL32(10003250,00000000,LpkEditControl,00000040,LpkDrawTextEx,LpkDllInitialize,LpkTabbedTextOut,10001116), ref: 1000105E
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.1862349599.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000E.00000002.1862322787.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862377372.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressExitMemoryMoveProcProcess
                                                                                                                                                                                • String ID: LpkDllInitialize$LpkDrawTextEx$LpkEditControl$LpkExtTextOut$LpkGetCharacterPlacement$LpkGetTextExtentExPoint$LpkInitialize$LpkPSMTextOut$LpkTabbedTextOut$LpkUseGDIWidthCache$ftsWordBreak
                                                                                                                                                                                • API String ID: 598812106-3128392633
                                                                                                                                                                                • Opcode ID: 7b87169acbeb48b0e10738be1b64164151dc3c35c96d6f7d10ce1f3cc01630ac
                                                                                                                                                                                • Instruction ID: aa075801c4fef1efc4910219ef897301fe87f4caca160f87edb01903a9b0afcb
                                                                                                                                                                                • Opcode Fuzzy Hash: 7b87169acbeb48b0e10738be1b64164151dc3c35c96d6f7d10ce1f3cc01630ac
                                                                                                                                                                                • Instruction Fuzzy Hash: 48015474C0239065FB27EFB14D95BCA3B54E7196C1F10C515F3446712EDBB470849B59

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 127 100018d3-100018e6 RtlZeroMemory 128 100018ec-100018f3 127->128 129 100018fb-100018ff 128->129 130 10001901-1000190e DriveType 129->130 131 1000195c-10001964 129->131 130->131 133 10001910-1000192b CreateThread 130->133 131->129 132 10001966-1000196a 131->132 134 100019a4-100019ac call 10001606 132->134 135 1000196c-10001980 WaitForMultipleObjects 132->135 133->131 136 1000192d-10001939 SetThreadPriority 133->136 134->128 145 100019b2-100019b4 134->145 135->134 137 10001982-10001991 RtlZeroMemory 135->137 139 10001952-10001956 TerminateThread 136->139 140 1000193b-10001946 ResumeThread 136->140 141 100019a2 137->141 142 10001993-100019a0 CloseHandle 137->142 139->131 140->139 144 10001948-10001950 140->144 141->134 142->141 142->142 144->131 146 100019b6-100019ca WaitForMultipleObjects 145->146 147 100019db-100019e5 145->147 146->147 148 100019cc-100019d9 CloseHandle 146->148 148->147 148->148
                                                                                                                                                                                APIs
                                                                                                                                                                                • RtlZeroMemory.KERNEL32(?,00000060), ref: 100018E6
                                                                                                                                                                                • DriveType.SHELL32(00000002), ref: 10001902
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,10001677,00000002,00000004,00000000), ref: 1000191D
                                                                                                                                                                                • SetThreadPriority.KERNEL32(00000000,000000F1), ref: 10001930
                                                                                                                                                                                • ResumeThread.KERNEL32(?), ref: 1000193D
                                                                                                                                                                                • TerminateThread.KERNEL32(?,00000000), ref: 10001956
                                                                                                                                                                                • WaitForMultipleObjects.KERNEL32(00000000,?,00000001,00000000), ref: 10001975
                                                                                                                                                                                • RtlZeroMemory.KERNEL32(?,00000060), ref: 10001989
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 10001997
                                                                                                                                                                                • WaitForMultipleObjects.KERNEL32(00000000,?,00000001,000000FF), ref: 100019C0
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 100019D0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.1862349599.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000E.00000002.1862322787.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862377372.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Thread$CloseHandleMemoryMultipleObjectsWaitZero$CreateDrivePriorityResumeTerminateType
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1898017378-0
                                                                                                                                                                                • Opcode ID: 71ecf636f0081dbd197aaeebedbcf1e6d536c32a25ba8b4cc3754e929457f104
                                                                                                                                                                                • Instruction ID: a0013d5da517d4d5a33f6e42946cb667d24e2e6983c8dbf7389f749baf9380a9
                                                                                                                                                                                • Opcode Fuzzy Hash: 71ecf636f0081dbd197aaeebedbcf1e6d536c32a25ba8b4cc3754e929457f104
                                                                                                                                                                                • Instruction Fuzzy Hash: A631B671540721ABF712EB20CC98BAB7BEEEF807D0F500615F6A6D10A9C772C945C762

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • RtlZeroMemory.KERNEL32(?,00000044), ref: 100013A7
                                                                                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 100013D1
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 100013DB
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,?), ref: 100013E9
                                                                                                                                                                                • TerminateProcess.KERNEL32(?,000005B4), ref: 100013FB
                                                                                                                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 1000140F
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 1000141E
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 10001423
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.1862349599.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000E.00000002.1862322787.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862377372.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Process$CloseHandle$CodeCreateErrorExitLastMemoryObjectSingleTerminateWaitZero
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 479851863-0
                                                                                                                                                                                • Opcode ID: 3ed73109c565a90064a559c7f12dc2adb11bdd3152a3d3fb5de7734ac646d6f3
                                                                                                                                                                                • Instruction ID: 7f4f93b674e2ec955674b2195e50ebeabb8675a41d593902dc04bf7fa736d272
                                                                                                                                                                                • Opcode Fuzzy Hash: 3ed73109c565a90064a559c7f12dc2adb11bdd3152a3d3fb5de7734ac646d6f3
                                                                                                                                                                                • Instruction Fuzzy Hash: 4411E271900229EBEB01EFE1CD88ADE7FB9EF08791F104011EA05A6169D6319A54DBA1

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 155 10001606-1000163b GetLogicalDrives GetTickCount WaitForSingleObject 156 10001665-10001667 155->156 157 10001669 156->157 158 1000163d-10001643 GetTickCount 156->158 159 1000166b-10001671 157->159 160 10001672-10001675 158->160 161 10001645-1000164e 158->161 160->159 161->160 162 10001650-1000165a GetLogicalDrives 161->162 162->160 163 1000165c-10001663 WaitForSingleObject 162->163 163->156
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLogicalDrives.KERNEL32 ref: 1000160C
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1000161C
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00001388,?,?,100019A9), ref: 10001634
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1000163D
                                                                                                                                                                                • GetLogicalDrives.KERNEL32 ref: 10001650
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00001388,?,?,100019A9), ref: 10001663
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.1862349599.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000E.00000002.1862322787.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862377372.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountDrivesLogicalObjectSingleTickWait
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 42545375-0
                                                                                                                                                                                • Opcode ID: 2f4c3f1a3b6afdf214a9756a201ba7ea0d71bd53a76343712a0b17754985ecb0
                                                                                                                                                                                • Instruction ID: 3f6e6b7f54fa11ca4b0782ed1666a21edfd725203009cfb413e51542acf73e8d
                                                                                                                                                                                • Opcode Fuzzy Hash: 2f4c3f1a3b6afdf214a9756a201ba7ea0d71bd53a76343712a0b17754985ecb0
                                                                                                                                                                                • Instruction Fuzzy Hash: 56F0F6319083259FF700EF30ECC886FBBEDEB802D5B25492FF500C2158C632AC049A61

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 164 10001338-10001366 GetModuleFileNameW PathFindFileNameW 165 10001394-10001397 164->165 166 10001368-1000136d 164->166 166->165 167 1000136f-10001374 166->167 167->165 168 10001376-1000137f PathFindExtensionW 167->168 168->165 169 10001381-1000138f lstrcmpiW 168->169 169->165 170 10001391-10001393 169->170
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 1000134F
                                                                                                                                                                                • PathFindFileNameW.SHLWAPI(?), ref: 1000135C
                                                                                                                                                                                • PathFindExtensionW.SHLWAPI(00000000), ref: 10001377
                                                                                                                                                                                • lstrcmpiW.KERNEL32(00000000,.TMP), ref: 10001387
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.1862349599.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000E.00000002.1862322787.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862377372.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileFindNamePath$ExtensionModulelstrcmpi
                                                                                                                                                                                • String ID: .TMP
                                                                                                                                                                                • API String ID: 597247504-614523329
                                                                                                                                                                                • Opcode ID: b46ec49155dca4e4acb181e031907566a4278cfaff318f8430b02358fa9435f5
                                                                                                                                                                                • Instruction ID: 1fd35f4ed13ad4ccd143400fde8a975121882a3ba8c08806c051296bf98cdfa8
                                                                                                                                                                                • Opcode Fuzzy Hash: b46ec49155dca4e4acb181e031907566a4278cfaff318f8430b02358fa9435f5
                                                                                                                                                                                • Instruction Fuzzy Hash: 43F03760A003159AFB50AF608D4DED737FCEB003C5F028555E559D74AAEBF4CAC9CA60

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 171 10001134-1000114c FindResourceW 172 1000118e-10001192 171->172 173 1000114e-1000116d SizeofResource LoadResource 171->173 174 1000118d 173->174 175 1000116f-10001171 173->175 174->172 175->174 176 10001173-1000117c LockResource 175->176 176->174 177 1000117e-1000118c lstrcpynA 176->177 177->174
                                                                                                                                                                                APIs
                                                                                                                                                                                • FindResourceW.KERNEL32(00000065,0000000A,00000001,?,10001A61), ref: 10001142
                                                                                                                                                                                • SizeofResource.KERNEL32(00000000,?,?,10001A61), ref: 10001156
                                                                                                                                                                                • LoadResource.KERNEL32(00000000,?,?,10001A61), ref: 10001165
                                                                                                                                                                                • LockResource.KERNEL32(00000000,?,?,10001A61), ref: 10001174
                                                                                                                                                                                • lstrcpynA.KERNEL32(10003220,00000000,00000020,?,?,10001A61), ref: 10001186
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.1862349599.0000000010001000.00000020.00000001.01000000.00000003.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000E.00000002.1862322787.0000000010000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862377372.0000000010002000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010004000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000E.00000002.1862408208.0000000010032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_10000000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Resource$FindLoadLockSizeoflstrcpyn
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3315616855-0
                                                                                                                                                                                • Opcode ID: 177b28840c69342d611e61a706d029771a620c0a2154c7c66a29e914538ba66c
                                                                                                                                                                                • Instruction ID: 8471c72c1caef8166e4ab4b94a4b144f79c53e762d3decfbeebc5ecea59f4515
                                                                                                                                                                                • Opcode Fuzzy Hash: 177b28840c69342d611e61a706d029771a620c0a2154c7c66a29e914538ba66c
                                                                                                                                                                                • Instruction Fuzzy Hash: 99F01C35A01334BBFB261BA59CCCF973FADEB497D5F01C126FA05D21A9DA21C815C660

                                                                                                                                                                                Execution Graph

                                                                                                                                                                                Execution Coverage:4.1%
                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                Total number of Nodes:920
                                                                                                                                                                                Total number of Limit Nodes:2
                                                                                                                                                                                execution_graph 7039 401040 7040 401048 7039->7040 7041 401058 7040->7041 7042 40104f #825 7040->7042 7042->7041 7043 401a40 LoadLibraryA GetProcAddress LoadLibraryA GetProcAddress 7068 4016c0 strstr 7043->7068 7045 4022d4 7046 401ac5 7046->7045 7072 403160 GetLocaleInfoW GetComputerNameA lstrcpyA 7046->7072 7050 401b4c 7051 401cbe CloseHandle LoadLibraryA 7067 401b00 7051->7067 7052 4022ac 7052->7045 7054 4022cd CloseHandle 7052->7054 7054->7045 7055 401eaa lstrcpynA lstrlenA lstrcpynA 7104 401660 7055->7104 7056 401dce lstrcpynA 7092 401330 7056->7092 7057 401e1f lstrcpynA lstrlenA lstrcpynA 7098 401510 7057->7098 7058 401f7f 6 API calls 7061 401fc5 ReleaseMutex CloseHandle 7058->7061 7058->7067 7059 401c81 CloseHandle 7059->7067 7061->7067 7064 4020ee lstrcatA LoadLibraryA GetProcAddress 7066 40212f WinExec 7064->7066 7065 401ff7 LoadLibraryA GetProcAddress 7065->7067 7066->7067 7067->7050 7067->7051 7067->7052 7067->7055 7067->7056 7067->7057 7067->7058 7067->7059 7067->7064 7067->7065 7090 401890 GetProcAddress 7067->7090 7069 40179b atoi 7068->7069 7070 40173d strcspn strncpy strcspn 7068->7070 7071 4017b8 7069->7071 7070->7069 7071->7046 7073 4031cd strstr 7072->7073 7075 403238 strstr 7073->7075 7078 40321d lstrcpyA lstrcpyA 7073->7078 7077 40325b strstr 7075->7077 7075->7078 7077->7078 7079 403286 strstr 7077->7079 7081 40334d GlobalMemoryStatusEx 7078->7081 7079->7078 7080 4032ad strstr 7079->7080 7080->7078 7082 4032d1 strstr 7080->7082 7084 4033cd 7081->7084 7082->7078 7085 4033e2 lstrcpyA 7084->7085 7086 401af8 7085->7086 7087 4033fc GetTickCount 7085->7087 7088 401a00 7086->7088 7087->7086 7089 401a18 LoadLibraryA 7088->7089 7089->7067 7091 4018c6 7090->7091 7091->7067 7093 40149c 7092->7093 7097 401366 7092->7097 7093->7067 7094 40148b 7111 4012b0 CreateThread 7094->7111 7097->7094 7110 4012b0 CreateThread 7097->7110 7099 40164b 7098->7099 7100 40157d 7098->7100 7099->7067 7101 401610 7100->7101 7103 4012b0 CreateThread 7100->7103 7112 4012b0 CreateThread 7101->7112 7103->7100 7105 4016b7 7104->7105 7109 401678 7104->7109 7105->7067 7106 4016a6 7114 4012b0 CreateThread 7106->7114 7109->7106 7113 4012b0 CreateThread 7109->7113 7110->7097 7111->7093 7112->7099 7113->7109 7114->7105 8022 405d41 8023 405d46 8022->8023 8026 405d18 #1168 8023->8026 8027 405d32 _setmbcp 8026->8027 8028 405d3b 8026->8028 8027->8028 7115 447849 7116 44784d 7115->7116 7117 4479ae 7116->7117 7118 447907 GetPEB 7116->7118 7118->7117 8036 776579 8039 776586 8036->8039 8040 776591 8039->8040 8041 776583 8039->8041 8040->8041 8043 776597 8040->8043 8044 772574 5 API calls 8043->8044 8045 7765a9 8044->8045 8045->8041 7119 403a4f 7120 403a04 7119->7120 7122 403b10 7120->7122 7123 403b6e 7122->7123 7124 403bb3 LoadLibraryA 7123->7124 7126 403c03 InterlockedExchange 7123->7126 7134 403c25 7123->7134 7137 403c81 7123->7137 7125 403bc2 GetLastError 7124->7125 7124->7126 7128 403be2 RaiseException 7125->7128 7129 403bd4 7125->7129 7130 403c11 7126->7130 7131 403c37 FreeLibrary 7126->7131 7127 403c95 GetProcAddress 7133 403ca5 GetLastError 7127->7133 7127->7137 7128->7137 7129->7126 7129->7128 7132 403c17 LocalAlloc 7130->7132 7130->7134 7131->7134 7132->7134 7135 403cb7 7133->7135 7134->7127 7134->7137 7136 403cc5 RaiseException 7135->7136 7135->7137 7136->7137 7137->7120 8046 773378 8047 7733e6 8046->8047 8048 77337d 8046->8048 8049 7733f7 NtQuerySystemInformation 8047->8049 8050 77358b 8047->8050 8051 773407 MapViewOfFile CloseHandle 8048->8051 8052 7733d8 NtOpenSection 8048->8052 8049->8051 8051->8050 8054 773448 8051->8054 8052->8047 8053 77344f UnmapViewOfFile 8053->8050 8054->8050 8054->8053 7138 403e50 7146 403d30 GetTickCount rand 7138->7146 7140 403e75 7147 403d30 GetTickCount rand 7140->7147 7142 403f53 ExitThread 7143 403e84 7143->7142 7144 403f41 Sleep 7143->7144 7144->7143 7145 403f52 7144->7145 7145->7142 7146->7140 7147->7143 7148 403851 7149 403818 7148->7149 7149->7148 7150 403b10 9 API calls 7149->7150 7150->7149 7151 772665 7153 77266b CreateThread CloseHandle 7151->7153 7154 773bd0 7153->7154 7156 773bd5 7154->7156 7157 773c41 7156->7157 7160 773bf3 GetWindowsDirectoryA 7156->7160 7205 77252f NtOpenSection 7157->7205 7159 773c46 7162 773c93 GetSystemDirectoryA 7159->7162 7163 773c4d 7159->7163 7164 773cbe 7160->7164 7244 773cb7 lstrcat 7162->7244 7206 773c5a GetModuleHandleA 7163->7206 7280 773cce LoadLibraryA 7164->7280 7205->7159 7207 773c64 7206->7207 7208 773c76 7206->7208 7210 773c6c GetProcAddress 7207->7210 7315 773c88 GetModuleHandleA 7208->7315 7210->7208 7245 773cbe 7244->7245 7246 773cce 114 API calls 7245->7246 7247 773cc3 GetProcAddress LoadLibraryA 7246->7247 7249 7710ce 2 API calls 7247->7249 7250 773d15 7249->7250 7251 773d2a GetTickCount 7250->7251 7252 773d42 7251->7252 7253 773ddf GetVolumeInformationA 7252->7253 7254 773e12 7253->7254 7255 773ebd 7254->7255 7256 773e4d 73 API calls 7254->7256 7257 773ee7 7255->7257 7258 773ec9 CreateThread CloseHandle 7255->7258 7261 773e41 7256->7261 7259 773ef8 32 API calls 7257->7259 7258->7257 7260 773eec 7259->7260 7262 7710ce 2 API calls 7260->7262 7261->7255 7267 77339d 5 API calls 7261->7267 7263 773f16 7262->7263 7264 773f27 17 API calls 7263->7264 7265 773f1b 7264->7265 7266 7710ce 2 API calls 7265->7266 7268 773f4d 7266->7268 7267->7255 7269 77425f RtlExitUserThread 7268->7269 7270 773f6c CreateThread CloseHandle CreateEventA 7268->7270 7271 773fa3 7270->7271 7271->7269 7272 773fe7 lstrlen 7271->7272 7273 774231 Sleep ResetEvent 7271->7273 7274 77421f SetEvent 7271->7274 7275 774080 GetVersionExA 7271->7275 7276 774103 wsprintfA 7271->7276 7277 77412b CreateThread CloseHandle 7271->7277 7278 7741d7 Sleep 7271->7278 7272->7271 7272->7272 7273->7271 7274->7273 7275->7271 7276->7271 7277->7271 7278->7271 7279 7741e3 GetTickCount 7278->7279 7279->7271 7451 773ce3 GetProcAddress LoadLibraryA 7280->7451 7352 7726d4 7315->7352 7318 773cb7 135 API calls 7319 773caa GetProcAddress LoadLibraryA 7318->7319 7354 7710ce 7319->7354 7322 773d15 7323 773d2a GetTickCount 7322->7323 7324 773d42 7323->7324 7325 773ddf GetVolumeInformationA 7324->7325 7326 773e12 7325->7326 7327 773ebd 7326->7327 7358 773e4d LoadLibraryA 7326->7358 7329 773ee7 7327->7329 7330 773ec9 CreateThread CloseHandle 7327->7330 7384 773ef8 LoadLibraryA 7329->7384 7330->7329 7353 7726c8 GetSystemDirectoryA 7352->7353 7353->7318 7357 7710db 7354->7357 7355 77115c 7355->7322 7356 771133 GetModuleHandleA GetProcAddress 7356->7357 7357->7354 7357->7355 7357->7356 7402 773e64 GetProcAddress GetModuleFileNameA wsprintfA 7358->7402 7385 773f16 7384->7385 7386 7710ce 2 API calls 7384->7386 7387 773f27 17 API calls 7385->7387 7386->7385 7388 773f1b 7387->7388 7389 7710ce 2 API calls 7388->7389 7390 773f4d 7389->7390 7391 77425f RtlExitUserThread 7390->7391 7392 773f6c CreateThread CloseHandle CreateEventA 7390->7392 7399 773fa3 7392->7399 7393 773fe7 lstrlen 7393->7393 7393->7399 7394 774231 Sleep ResetEvent 7394->7399 7395 77421f SetEvent 7395->7394 7396 774080 GetVersionExA 7396->7399 7397 774103 wsprintfA 7397->7399 7398 77412b CreateThread CloseHandle 7398->7399 7399->7391 7399->7393 7399->7394 7399->7395 7399->7396 7399->7397 7399->7398 7400 7741d7 Sleep 7399->7400 7400->7399 7401 7741e3 GetTickCount 7400->7401 7401->7399 7403 773e98 7402->7403 7404 773ebd 7403->7404 7427 77339d 7403->7427 7406 773ee7 7404->7406 7407 773ec9 CreateThread CloseHandle 7404->7407 7408 773ef8 32 API calls 7406->7408 7407->7406 7409 773eec 7408->7409 7410 7710ce 2 API calls 7409->7410 7411 773f16 7410->7411 7436 773f27 LoadLibraryA 7411->7436 7428 7733d3 7427->7428 7428->7428 7429 7733d8 NtOpenSection 7428->7429 7430 7733e6 7429->7430 7431 7733f7 NtQuerySystemInformation 7430->7431 7435 77358b 7430->7435 7432 773407 MapViewOfFile CloseHandle 7431->7432 7434 773448 7432->7434 7432->7435 7433 77344f UnmapViewOfFile 7433->7435 7434->7433 7434->7435 7435->7404 7437 773f35 7436->7437 7438 77425f RtlExitUserThread 7436->7438 7439 773f4d 7437->7439 7440 7710ce 2 API calls 7437->7440 7439->7438 7441 773f6c CreateThread CloseHandle CreateEventA 7439->7441 7440->7439 7442 773fa3 7441->7442 7442->7438 7443 773fe7 lstrlen 7442->7443 7444 774231 Sleep ResetEvent 7442->7444 7445 77421f SetEvent 7442->7445 7446 774080 GetVersionExA 7442->7446 7447 774103 wsprintfA 7442->7447 7448 77412b CreateThread CloseHandle 7442->7448 7449 7741d7 Sleep 7442->7449 7443->7442 7443->7443 7444->7442 7445->7444 7446->7442 7447->7442 7448->7442 7449->7442 7450 7741e3 GetTickCount 7449->7450 7450->7442 7452 773d15 7451->7452 7453 7710ce 2 API calls 7451->7453 7454 773d2a GetTickCount 7452->7454 7453->7452 7455 773d42 7454->7455 7456 773ddf GetVolumeInformationA 7455->7456 7457 773e12 7456->7457 7458 773ebd 7457->7458 7459 773e4d 73 API calls 7457->7459 7460 773ee7 7458->7460 7461 773ec9 CreateThread CloseHandle 7458->7461 7464 773e41 7459->7464 7462 773ef8 32 API calls 7460->7462 7461->7460 7463 773eec 7462->7463 7465 7710ce 2 API calls 7463->7465 7464->7458 7470 77339d 5 API calls 7464->7470 7466 773f16 7465->7466 7467 773f27 17 API calls 7466->7467 7468 773f1b 7467->7468 7469 7710ce 2 API calls 7468->7469 7471 773f4d 7469->7471 7470->7458 7472 77425f RtlExitUserThread 7471->7472 7473 773f6c CreateThread CloseHandle CreateEventA 7471->7473 7480 773fa3 7473->7480 7474 773fe7 lstrlen 7474->7474 7474->7480 7475 774231 Sleep ResetEvent 7475->7480 7476 77421f SetEvent 7476->7475 7477 774080 GetVersionExA 7477->7480 7478 774103 wsprintfA 7478->7480 7479 77412b CreateThread CloseHandle 7479->7480 7480->7472 7480->7474 7480->7475 7480->7476 7480->7477 7480->7478 7480->7479 7481 7741d7 Sleep 7480->7481 7481->7480 7482 7741e3 GetTickCount 7481->7482 7482->7480 8055 402153 OpenMutexA 8056 402179 8055->8056 8057 40216b ReleaseMutex CloseHandle 8055->8057 8072 403d30 GetTickCount rand 8056->8072 8057->8056 8059 4021c7 8073 403d30 GetTickCount rand 8059->8073 8061 4021d5 8074 403d30 GetTickCount rand 8061->8074 8063 4021e3 8075 403d30 GetTickCount rand 8063->8075 8065 4021f1 8076 403d30 GetTickCount rand 8065->8076 8067 4021ff lstrcatA 8069 402239 GetProcAddress 8067->8069 8070 40225a WinExec ExitProcess 8069->8070 8072->8059 8073->8061 8074->8063 8075->8065 8076->8067 7025 77116f LoadLibraryA 7028 771196 GetProcAddress 7025->7028 7027 771180 7028->7027 7483 44025f 7486 440286 7483->7486 7487 440291 7486->7487 7488 440269 7486->7488 7490 440297 7487->7490 7493 43c274 7490->7493 7512 43c22f NtOpenSection 7493->7512 7495 43c27c 7496 43c282 NtMapViewOfSection CloseHandle 7495->7496 7497 43c361 7495->7497 7496->7497 7498 43c2ba 7496->7498 7497->7488 7499 43c2ef 7498->7499 7513 43c177 NtProtectVirtualMemory NtWriteVirtualMemory 7498->7513 7514 43c177 NtProtectVirtualMemory NtWriteVirtualMemory 7499->7514 7502 43c300 7515 43c177 NtProtectVirtualMemory NtWriteVirtualMemory 7502->7515 7504 43c311 7516 43c177 NtProtectVirtualMemory NtWriteVirtualMemory 7504->7516 7506 43c322 7507 43c337 7506->7507 7517 43c177 NtProtectVirtualMemory NtWriteVirtualMemory 7506->7517 7509 43c34c 7507->7509 7518 43c177 NtProtectVirtualMemory NtWriteVirtualMemory 7507->7518 7509->7497 7519 43c177 NtProtectVirtualMemory NtWriteVirtualMemory 7509->7519 7512->7495 7513->7499 7514->7502 7515->7504 7516->7506 7517->7507 7518->7509 7519->7497 8098 403f5b 8101 403fa8 8098->8101 8099 404071 ExitThread 8100 403d30 GetTickCount rand 8100->8101 8101->8099 8101->8100 8102 40405b Sleep 8101->8102 8102->8101 7524 43c462 7526 43c468 7524->7526 7527 43c480 GetTempPathA 7526->7527 7528 43c529 7526->7528 7534 43c4a7 GetTempFileNameA CreateFileA 7527->7534 7531 43c4ce 7532 43c4fe CloseHandle CreateProcessA 7531->7532 7533 43c4ea WriteFile 7531->7533 7532->7528 7533->7531 7533->7532 7535 43c4a3 CreateFileA 7534->7535 7536 43c4ce 7534->7536 7535->7528 7535->7531 7537 43c4fe CloseHandle CreateProcessA 7536->7537 7538 43c4ea WriteFile 7536->7538 7537->7535 7538->7536 7538->7537 8103 43c365 8105 43c36b CreateThread CloseHandle 8103->8105 8106 43d8d0 8105->8106 8108 43d8d5 8106->8108 8109 43d941 8108->8109 8112 43d8f3 GetWindowsDirectoryA 8108->8112 8142 43c22f NtOpenSection 8109->8142 8111 43d946 8114 43d993 GetSystemDirectoryA 8111->8114 8143 43d95a GetModuleHandleA 8111->8143 8116 43d9a9 8112->8116 8171 43d9b7 lstrcatA 8114->8171 8192 43d9ce LoadLibraryA 8116->8192 8142->8111 8144 43d964 8143->8144 8145 43d976 8143->8145 8147 43d96c GetProcAddress 8144->8147 8212 43d988 GetModuleHandleA 8145->8212 8147->8145 8172 43d9be 8171->8172 8173 43d9ce 17 API calls 8172->8173 8174 43d9c2 GetProcAddress LoadLibraryA 8173->8174 8176 43adce 2 API calls 8174->8176 8177 43da15 8176->8177 8178 43dadf GetVolumeInformationA 8177->8178 8179 43db12 8178->8179 8180 43db4d 6 API calls 8179->8180 8181 43db41 8179->8181 8180->8181 8182 43dbe7 8181->8182 8183 43dbc9 CreateThread CloseHandle 8181->8183 8184 43dbf8 2 API calls 8182->8184 8183->8182 8185 43dbec 8184->8185 8186 43adce 2 API calls 8185->8186 8187 43dc16 8186->8187 8188 43dc27 2 API calls 8187->8188 8189 43dc1b 8188->8189 8190 43adce 2 API calls 8189->8190 8191 43dc4d 8189->8191 8190->8191 8276 43d9e3 GetProcAddress LoadLibraryA 8192->8276 8213 43d993 GetSystemDirectoryA 8212->8213 8236 43c3d4 8212->8236 8215 43d9b7 23 API calls 8213->8215 8216 43d9a9 8215->8216 8217 43d9ce 17 API calls 8216->8217 8218 43d9c2 GetProcAddress LoadLibraryA 8217->8218 8220 43adce 2 API calls 8218->8220 8221 43da15 8220->8221 8222 43dadf GetVolumeInformationA 8221->8222 8223 43db12 8222->8223 8225 43db41 8223->8225 8238 43db4d 8223->8238 8226 43dbe7 8225->8226 8227 43dbc9 CreateThread CloseHandle 8225->8227 8252 43dbf8 8226->8252 8227->8226 8237 43c3c8 8236->8237 8237->8213 8239 43db53 8238->8239 8260 43db64 8239->8260 8253 43dbfe 8252->8253 8254 43dc16 8253->8254 8255 43adce 2 API calls 8253->8255 8256 43dc27 2 API calls 8254->8256 8255->8254 8257 43dc1b 8256->8257 8258 43adce 2 API calls 8257->8258 8259 43dc4d 8257->8259 8258->8259 8261 43db6b 8260->8261 8262 43dbe7 8261->8262 8263 43dbc9 CreateThread CloseHandle 8261->8263 8264 43dbf8 2 API calls 8262->8264 8263->8262 8265 43dbec 8264->8265 8266 43adce 2 API calls 8265->8266 8267 43dc16 8266->8267 8272 43dc27 8267->8272 8273 43dc2d 8272->8273 8274 43adce 2 API calls 8273->8274 8275 43dc4d 8273->8275 8274->8275 8277 43adce 2 API calls 8276->8277 8278 43da15 8276->8278 8277->8278 8279 43dadf GetVolumeInformationA 8278->8279 8280 43db12 8279->8280 8281 43db4d 6 API calls 8280->8281 8282 43db41 8280->8282 8281->8282 8283 43dbe7 8282->8283 8284 43dbc9 CreateThread CloseHandle 8282->8284 8285 43dbf8 2 API calls 8283->8285 8284->8283 8286 43dbec 8285->8286 8287 43adce 2 API calls 8286->8287 8288 43dc16 8287->8288 8289 43dc27 2 API calls 8288->8289 8290 43dc1b 8289->8290 8291 43adce 2 API calls 8290->8291 8292 43dc4d 8290->8292 8291->8292 7545 44026c 7546 440286 5 API calls 7545->7546 7547 440276 7546->7547 7548 43ae6f LoadLibraryA 7551 43ae96 GetProcAddress 7548->7551 7550 43ae80 7551->7550 7552 401070 7553 401075 7552->7553 7556 40362c 7553->7556 7559 403600 7556->7559 7558 40109a 7560 403615 __dllonexit 7559->7560 7561 403609 _onexit 7559->7561 7560->7558 7561->7558 7562 403070 7563 403080 7562->7563 7564 403117 #2379 7563->7564 7565 403088 #470 7563->7565 7566 4030b1 #755 7565->7566 8299 402970 8300 4029a3 8299->8300 8301 402aee 8299->8301 8300->8301 8302 402a5a Sleep 8300->8302 8303 4029aa Sleep 8300->8303 8304 402aad Sleep 8300->8304 8308 402aa8 8302->8308 8309 402a55 8303->8309 8304->8301 7574 404079 7575 4040ad 7574->7575 7576 40410b 7575->7576 7584 403d30 GetTickCount rand 7575->7584 7578 40412d 7585 403d30 GetTickCount rand 7578->7585 7580 404192 ExitThread 7581 40413c 7581->7580 7583 40418c Sleep 7581->7583 7583->7581 7584->7578 7585->7581 7586 43e07a 7589 43b14a 7586->7589 7588 43e080 7590 43b160 NtAdjustPrivilegesToken 7589->7590 7590->7588 7594 40367f __set_app_type __p__fmode __p__commode 7595 4036ee 7594->7595 7596 403702 7595->7596 7597 4036f6 __setusermatherr 7595->7597 7606 4037f0 _controlfp 7596->7606 7597->7596 7599 403707 _initterm __getmainargs _initterm 7600 40375b GetStartupInfoA 7599->7600 7602 40378f GetModuleHandleA 7600->7602 7607 405d00 #1576 7602->7607 7605 4037b3 exit _XcptFilter 7606->7599 7607->7605 8317 401300 Sleep 7020 440807 7024 440951 7020->7024 7022 440811 GetPEB 7023 44081d 7022->7023 7608 43a000 7609 43a115 7608->7609 7611 43a12d 7609->7611 7640 43adce 7611->7640 7613 43a18f 7614 43a1dd 7613->7614 7615 43a1b0 GetModuleHandleA 7613->7615 7616 43a1f8 GetVersion 7614->7616 7615->7614 7617 43a20f VirtualAlloc 7616->7617 7622 43a2ca 7616->7622 7618 43a232 7617->7618 7619 43a2a9 CloseHandle 7617->7619 7618->7619 7644 43a2ba 7618->7644 7619->7622 7620 43a2d3 SetProcessAffinityMask 7647 43a2f2 GetModuleHandleA 7620->7647 7622->7619 7622->7620 7623 43a3fc lstrcpyW 7622->7623 7625 43a417 GetPEB lstrcpyW lstrcatW 7622->7625 7626 43a44c NtMapViewOfSection 7622->7626 7629 43a480 NtOpenProcessToken 7622->7629 7631 43a4eb Process32Next 7622->7631 7633 43a4fd OpenProcess 7622->7633 7635 43c274 5 API calls 7622->7635 7636 43a4b7 CreateToolhelp32Snapshot Process32First 7622->7636 7637 43a55c CloseHandle 7622->7637 7638 43a534 CreateRemoteThread 7622->7638 7639 43a2ba Sleep 7622->7639 7674 43a4ac 7622->7674 7671 43c1ae lstrcpyW lstrlenW 7623->7671 7627 43c1ae 3 API calls 7625->7627 7626->7619 7626->7622 7627->7622 7629->7622 7630 43a4c5 CreateToolhelp32Snapshot Process32First 7629->7630 7630->7631 7631->7622 7632 43a565 CloseHandle 7631->7632 7632->7619 7633->7622 7633->7631 7635->7622 7636->7631 7637->7631 7638->7622 7638->7637 7639->7637 7642 43addb 7640->7642 7641 43ae5c 7641->7613 7642->7640 7642->7641 7643 43ae33 GetModuleHandleA GetProcAddress 7642->7643 7643->7642 7645 43a2c9 7644->7645 7646 43a2bf Sleep 7644->7646 7645->7619 7646->7644 7648 43adce 2 API calls 7647->7648 7664 43a2ca 7648->7664 7649 43a2a9 CloseHandle 7649->7664 7650 43a2d3 SetProcessAffinityMask 7651 43a2f2 29 API calls 7650->7651 7651->7664 7652 43a3fc lstrcpyW 7653 43c1ae 3 API calls 7652->7653 7653->7664 7654 43a417 GetPEB lstrcpyW lstrcatW 7656 43c1ae 3 API calls 7654->7656 7655 43a44c NtMapViewOfSection 7655->7649 7655->7664 7656->7664 7657 43a480 NtOpenProcessToken 7658 43a4c5 CreateToolhelp32Snapshot Process32First 7657->7658 7657->7664 7659 43a4eb Process32Next 7658->7659 7660 43a4f7 7659->7660 7661 43a565 CloseHandle 7659->7661 7660->7659 7662 43a4fd OpenProcess 7660->7662 7661->7649 7662->7659 7669 43a4a5 7662->7669 7663 43a4ac 29 API calls 7663->7664 7664->7649 7664->7650 7664->7652 7664->7654 7664->7655 7664->7657 7664->7663 7664->7669 7665 43c274 5 API calls 7665->7669 7666 43a4b7 CreateToolhelp32Snapshot Process32First 7666->7659 7667 43a55c CloseHandle 7667->7659 7668 43a534 CreateRemoteThread 7668->7667 7668->7669 7669->7665 7669->7666 7669->7667 7669->7668 7670 43a2ba Sleep 7669->7670 7670->7667 7699 44085d 7671->7699 7675 43b14a NtAdjustPrivilegesToken 7674->7675 7676 43a4b2 FreeLibrary CloseHandle 7675->7676 7677 43a4c5 CreateToolhelp32Snapshot Process32First 7676->7677 7678 43a4eb Process32Next 7677->7678 7679 43a4f7 7678->7679 7680 43a565 CloseHandle 7678->7680 7679->7678 7681 43a4fd OpenProcess 7679->7681 7682 43a2a9 CloseHandle 7680->7682 7681->7678 7686 43a4a5 7681->7686 7697 43a2ca 7682->7697 7683 43a2d3 SetProcessAffinityMask 7685 43a2f2 28 API calls 7683->7685 7684 43c274 5 API calls 7684->7686 7685->7697 7686->7684 7687 43a55c CloseHandle 7686->7687 7688 43a534 CreateRemoteThread 7686->7688 7689 43a2ba Sleep 7686->7689 7698 43a4b7 CreateToolhelp32Snapshot Process32First 7686->7698 7687->7678 7688->7686 7688->7687 7689->7687 7690 43a3fc lstrcpyW 7691 43c1ae 3 API calls 7690->7691 7691->7697 7692 43a417 GetPEB lstrcpyW lstrcatW 7694 43c1ae 3 API calls 7692->7694 7693 43a44c NtMapViewOfSection 7693->7682 7693->7697 7694->7697 7695 43a480 NtOpenProcessToken 7695->7677 7695->7697 7696 43a4ac 28 API calls 7696->7697 7697->7682 7697->7683 7697->7686 7697->7690 7697->7692 7697->7693 7697->7695 7697->7696 7698->7678 7700 43c1ea NtCreateSection 7699->7700 7700->7622 8321 404905 8340 403e00 GetSystemDirectoryA lstrcatA lstrcpyA 8321->8340 8323 40496f 8324 4049fe CreateProcessA 8323->8324 8330 4049d0 8323->8330 8325 404a40 8324->8325 8326 404a28 Sleep 8324->8326 8341 403d30 GetTickCount rand 8325->8341 8326->8325 8328 404b85 ExitThread 8329 404a46 8329->8330 8331 404ae4 8329->8331 8332 404aa9 8329->8332 8330->8328 8339 404b7b Sleep 8330->8339 8344 403d30 GetTickCount rand 8331->8344 8342 403d30 GetTickCount rand 8332->8342 8335 404aae 8343 403d30 GetTickCount rand 8335->8343 8336 404ae9 8345 403d30 GetTickCount rand 8336->8345 8339->8330 8340->8323 8341->8329 8342->8335 8343->8330 8344->8336 8345->8330 7701 40380d 7702 403818 7701->7702 7703 403b10 9 API calls 7702->7703 7703->7702 8350 77433a 8353 77144a LookupPrivilegeValueA NtAdjustPrivilegesToken 8350->8353 8352 774340 8353->8352 7704 402810 7705 40282a Sleep 7704->7705 7707 4028a1 CreateMutexA GetLastError 7705->7707 7708 4028c6 7707->7708 7709 4028bb ExitProcess 7707->7709 7719 4025e0 EnumResourceNamesA 7708->7719 7711 4028cb 7720 402600 lstrcpyA lstrcatA 7711->7720 7713 4028e7 7714 401a00 LoadLibraryA 7713->7714 7715 4028ec 7714->7715 7740 4012b0 CreateThread 7715->7740 7717 40293c WaitForSingleObject CloseHandle 7718 402958 Sleep 7717->7718 7718->7715 7719->7711 7722 402645 7720->7722 7721 402649 7721->7713 7722->7721 7723 4026ac GetFileAttributesA 7722->7723 7724 4026c8 CreateFileA 7723->7724 7725 4026bc 7723->7725 7726 4026f5 GetFileSize 7724->7726 7727 4026e9 7724->7727 7725->7713 7728 402706 CloseHandle 7726->7728 7729 402719 GlobalAlloc 7726->7729 7727->7713 7728->7713 7730 402728 CloseHandle 7729->7730 7731 40273b ReadFile 7729->7731 7730->7713 7732 402753 GlobalFree CloseHandle 7731->7732 7733 40276d CloseHandle BeginUpdateResourceA 7731->7733 7732->7713 7734 40278a GlobalFree 7733->7734 7735 40279d UpdateResourceA 7733->7735 7734->7713 7736 4027d6 EndUpdateResourceA 7735->7736 7737 4027b9 lstrlenA UpdateResourceA 7735->7737 7738 4027e5 GlobalFree 7736->7738 7739 4027f7 GlobalFree 7736->7739 7737->7736 7738->7713 7739->7713 7740->7717 7741 405810 7745 405875 7741->7745 7742 405a8b 7743 405a84 ExitThread 7744 403d30 GetTickCount rand 7744->7745 7745->7742 7745->7743 7745->7744 7746 405a75 Sleep 7745->7746 7746->7745 7747 771422 LookupPrivilegeValueA NtAdjustPrivilegesToken 8357 401f1c 8358 401f29 lstrlenA 8357->8358 8376 401bf9 8357->8376 8358->8376 8359 401cbe CloseHandle LoadLibraryA 8359->8376 8360 4022ac 8362 4022d4 8360->8362 8363 4022cd CloseHandle 8360->8363 8361 401890 GetProcAddress 8361->8376 8363->8362 8364 401eaa lstrcpynA lstrlenA lstrcpynA 8369 401660 CreateThread 8364->8369 8365 401dce lstrcpynA 8371 401330 CreateThread 8365->8371 8366 401e1f lstrcpynA lstrlenA lstrcpynA 8372 401510 CreateThread 8366->8372 8367 401f7f 6 API calls 8370 401fc5 ReleaseMutex CloseHandle 8367->8370 8367->8376 8368 401c81 CloseHandle 8368->8376 8369->8376 8370->8376 8371->8376 8372->8376 8373 4020ee lstrcatA LoadLibraryA GetProcAddress 8375 40212f WinExec 8373->8375 8374 401ff7 LoadLibraryA GetProcAddress 8374->8376 8375->8376 8376->8359 8376->8360 8376->8361 8376->8364 8376->8365 8376->8366 8376->8367 8376->8368 8376->8373 8376->8374 7758 401020 #561 8377 402b20 #4710 8378 402b46 #6197 8377->8378 8387 402c60 lstrcpyA lstrcatA 8378->8387 8382 402bae 8384 402c14 8384->8382 8411 4023b0 LoadLibraryA GetProcAddress 8384->8411 8388 402ba8 8387->8388 8388->8382 8389 402d30 LoadLibraryA GetProcAddress 8388->8389 8390 402e03 GetSystemDirectoryA strncmp 8389->8390 8391 402e45 8390->8391 8396 402f16 8390->8396 8415 403d30 GetTickCount rand 8391->8415 8393 402e4c 8416 403d30 GetTickCount rand 8393->8416 8395 40301c 8395->8384 8396->8395 8400 402f8c 8396->8400 8401 402f7f GetLastError 8396->8401 8397 402e5a 8417 403d30 GetTickCount rand 8397->8417 8399 402e68 8418 403d30 GetTickCount rand 8399->8418 8400->8395 8405 402fc5 lstrcpyA lstrcatA 8400->8405 8401->8400 8403 402e76 8419 403d30 GetTickCount rand 8403->8419 8408 402ffa lstrlenA 8405->8408 8406 402e84 8420 403d30 GetTickCount rand 8406->8420 8408->8395 8409 402e92 lstrcatA lstrcatA CopyFileA lstrcpyA 8409->8396 8412 402470 GetTempPathA lstrcatA MoveFileExA 8411->8412 8413 4024b0 MoveFileExA 8412->8413 8414 4024bd ExitProcess 8412->8414 8413->8414 8415->8393 8416->8397 8417->8399 8418->8403 8419->8406 8420->8409 8421 404720 8422 404785 8421->8422 8423 40483f 8421->8423 8436 403e00 GetSystemDirectoryA lstrcatA lstrcpyA 8422->8436 8437 403d30 GetTickCount rand 8423->8437 8426 404845 8434 40484c 8426->8434 8438 403d30 GetTickCount rand 8426->8438 8427 404792 8429 404837 ExitThread 8427->8429 8430 4047f7 CreateProcessA 8427->8430 8431 404831 Sleep 8430->8431 8432 40481d Sleep 8430->8432 8431->8427 8432->8431 8433 4048fd ExitThread 8434->8433 8435 4048f2 Sleep 8434->8435 8435->8434 8436->8427 8437->8426 8438->8434 8454 43b122 8455 43b160 NtAdjustPrivilegesToken 8454->8455 8456 43d520 8458 43d526 GetSystemTime 8456->8458 8461 43d56a 8458->8461 8459 43d5a4 Sleep 8459->8461 8460 43d6ca 8461->8459 8461->8460 8462 43d651 Sleep 8461->8462 8462->8461 7765 43d031 7767 43d03a 7765->7767 7768 43d041 Sleep 7767->7768 7768->7768 8466 401d35 8467 401d65 CreateFileA 8466->8467 8487 401bf9 8466->8487 8468 401d8b 8467->8468 8467->8487 8469 401db6 CloseHandle 8468->8469 8468->8487 8469->8487 8470 401cbe CloseHandle LoadLibraryA 8470->8487 8471 4022ac 8473 4022d4 8471->8473 8474 4022cd CloseHandle 8471->8474 8472 401890 GetProcAddress 8472->8487 8474->8473 8475 401eaa lstrcpynA lstrlenA lstrcpynA 8480 401660 CreateThread 8475->8480 8476 401dce lstrcpynA 8482 401330 CreateThread 8476->8482 8477 401e1f lstrcpynA lstrlenA lstrcpynA 8483 401510 CreateThread 8477->8483 8478 401f7f 6 API calls 8481 401fc5 ReleaseMutex CloseHandle 8478->8481 8478->8487 8479 401c81 CloseHandle 8479->8487 8480->8487 8481->8487 8482->8487 8483->8487 8484 4020ee lstrcatA LoadLibraryA GetProcAddress 8486 40212f WinExec 8484->8486 8485 401ff7 LoadLibraryA GetProcAddress 8485->8487 8486->8487 8487->8470 8487->8471 8487->8472 8487->8475 8487->8476 8487->8477 8487->8478 8487->8479 8487->8484 8487->8485 7773 770000 7774 770004 7773->7774 7775 7700a1 7774->7775 7777 77025e 7774->7777 7781 770105 7777->7781 7780 770278 7780->7775 7782 770116 GetPEB 7781->7782 7782->7780 7783 43e03a 7784 43b14a NtAdjustPrivilegesToken 7783->7784 7785 43e040 7784->7785 7792 4028c2 7793 4028c6 7792->7793 7803 4025e0 EnumResourceNamesA 7793->7803 7795 4028cb 7796 402600 20 API calls 7795->7796 7797 4028e7 7796->7797 7798 401a00 LoadLibraryA 7797->7798 7799 4028ec 7798->7799 7804 4012b0 CreateThread 7799->7804 7801 40293c WaitForSingleObject CloseHandle 7802 402958 Sleep 7801->7802 7802->7799 7803->7795 7804->7801 8498 43adcb 8500 43adce 8498->8500 8499 43ae5c 8500->8499 8501 43ae33 GetModuleHandleA GetProcAddress 8500->8501 8501->8500 7805 7702fe 7806 770415 7805->7806 7808 77042d 7806->7808 7809 7710ce 2 API calls 7808->7809 7810 77048f 7809->7810 7811 7704dd 7810->7811 7812 7704b0 GetModuleHandleA 7810->7812 7813 7704f8 GetVersion 7811->7813 7812->7811 7814 77050f VirtualAlloc 7813->7814 7828 7705ca 7813->7828 7815 7705a9 CloseHandle 7814->7815 7818 770532 7814->7818 7815->7828 7816 7705d3 SetProcessAffinityMask 7840 7705f2 GetModuleHandleA 7816->7840 7818->7815 7837 7705ba 7818->7837 7819 7706fc lstrcpyW 7862 7724ae lstrcpyW lstrlenW 7819->7862 7821 770717 GetPEB lstrcpyW lstrcatW 7824 7724ae 3 API calls 7821->7824 7822 77074c NtMapViewOfSection 7822->7815 7822->7828 7824->7828 7825 770780 NtOpenProcessToken 7826 7707c5 CreateToolhelp32Snapshot Process32First 7825->7826 7825->7828 7827 7707eb Process32Next 7826->7827 7827->7828 7829 770865 CloseHandle 7827->7829 7828->7815 7828->7816 7828->7819 7828->7821 7828->7822 7828->7825 7828->7827 7831 7707fd OpenProcess 7828->7831 7833 7707b7 CreateToolhelp32Snapshot Process32First 7828->7833 7834 77085c CloseHandle 7828->7834 7835 770834 CreateRemoteThread 7828->7835 7836 7705ba Sleep 7828->7836 7865 7707ac 7828->7865 7888 772574 7828->7888 7829->7815 7831->7827 7831->7828 7833->7827 7834->7827 7835->7828 7835->7834 7836->7834 7838 7705bf Sleep 7837->7838 7839 7705c9 7837->7839 7838->7837 7839->7815 7841 7710ce 2 API calls 7840->7841 7853 7705ca 7841->7853 7842 7705a9 CloseHandle 7842->7853 7843 7705d3 SetProcessAffinityMask 7844 7705f2 30 API calls 7843->7844 7844->7853 7845 7706fc lstrcpyW 7846 7724ae 3 API calls 7845->7846 7846->7853 7847 770717 GetPEB lstrcpyW lstrcatW 7849 7724ae 3 API calls 7847->7849 7848 77074c NtMapViewOfSection 7848->7842 7848->7853 7849->7853 7850 770780 NtOpenProcessToken 7851 7707c5 CreateToolhelp32Snapshot Process32First 7850->7851 7850->7853 7852 7707eb Process32Next 7851->7852 7852->7853 7854 770865 CloseHandle 7852->7854 7853->7842 7853->7843 7853->7845 7853->7847 7853->7848 7853->7850 7853->7852 7855 7707ac 30 API calls 7853->7855 7856 7707fd OpenProcess 7853->7856 7857 772574 5 API calls 7853->7857 7858 7707b7 CreateToolhelp32Snapshot Process32First 7853->7858 7859 77085c CloseHandle 7853->7859 7860 770834 CreateRemoteThread 7853->7860 7861 7705ba Sleep 7853->7861 7854->7842 7855->7853 7856->7852 7856->7853 7857->7853 7858->7852 7859->7852 7860->7853 7860->7859 7861->7859 7907 776b5d 7862->7907 7908 77144a LookupPrivilegeValueA NtAdjustPrivilegesToken 7865->7908 7867 7707b2 FreeLibrary CloseHandle 7868 7707c5 CreateToolhelp32Snapshot Process32First 7867->7868 7869 7707eb Process32Next 7868->7869 7870 770865 CloseHandle 7869->7870 7885 7705ca 7869->7885 7871 7705a9 CloseHandle 7870->7871 7871->7885 7872 7707fd OpenProcess 7872->7869 7872->7885 7873 772574 5 API calls 7873->7885 7874 7705d3 SetProcessAffinityMask 7875 7705f2 29 API calls 7874->7875 7875->7885 7876 77085c CloseHandle 7876->7869 7877 770834 CreateRemoteThread 7877->7876 7877->7885 7878 7705ba Sleep 7878->7876 7879 7706fc lstrcpyW 7880 7724ae 3 API calls 7879->7880 7880->7885 7881 770717 GetPEB lstrcpyW lstrcatW 7883 7724ae 3 API calls 7881->7883 7882 77074c NtMapViewOfSection 7882->7871 7882->7885 7883->7885 7884 770780 NtOpenProcessToken 7884->7868 7884->7885 7885->7869 7885->7871 7885->7872 7885->7873 7885->7874 7885->7876 7885->7877 7885->7878 7885->7879 7885->7881 7885->7882 7885->7884 7886 7707ac 29 API calls 7885->7886 7887 7707b7 CreateToolhelp32Snapshot Process32First 7885->7887 7886->7885 7887->7869 7909 77252f NtOpenSection 7888->7909 7890 77257c 7891 772582 NtMapViewOfSection CloseHandle 7890->7891 7892 772661 7890->7892 7891->7892 7894 7725ba 7891->7894 7892->7828 7893 7725ef 7911 772477 NtProtectVirtualMemory NtWriteVirtualMemory 7893->7911 7894->7893 7910 772477 NtProtectVirtualMemory NtWriteVirtualMemory 7894->7910 7897 772600 7912 772477 NtProtectVirtualMemory NtWriteVirtualMemory 7897->7912 7899 772611 7913 772477 NtProtectVirtualMemory NtWriteVirtualMemory 7899->7913 7901 772622 7902 772637 7901->7902 7914 772477 NtProtectVirtualMemory NtWriteVirtualMemory 7901->7914 7904 77264c 7902->7904 7915 772477 NtProtectVirtualMemory NtWriteVirtualMemory 7902->7915 7904->7892 7916 772477 NtProtectVirtualMemory NtWriteVirtualMemory 7904->7916 7908->7867 7909->7890 7910->7893 7911->7897 7912->7899 7913->7901 7914->7902 7915->7904 7916->7892 7923 4024d0 FindResourceA LoadLibraryA GetProcAddress 7924 4025cb 7923->7924 7925 40252b LoadResource 7923->7925 7925->7924 7927 402541 7925->7927 7927->7924 7928 402549 LockResource 7927->7928 7928->7924 7929 402556 CreateFileA 7928->7929 7929->7924 7931 4025ae WriteFile CloseHandle 7929->7931 7931->7924 7932 4012d0 7933 4012e0 LoadLibraryA GetProcAddress 7932->7933 8502 4037d1 _exit 8503 4039d9 8504 4039e4 8503->8504 8505 403b10 9 API calls 8504->8505 8506 4039ee 8505->8506 7937 4042e0 7939 404305 7937->7939 7938 404334 ExitThread 7939->7938 7940 404328 Sleep 7939->7940 7940->7939 7943 4406e9 7944 4406ed 7943->7944 7945 4407bd 7944->7945 7947 440807 7944->7947 7951 440951 7947->7951 7949 440811 GetPEB 7950 44081d 7949->7950 7963 404c83 7965 404cc2 7963->7965 7964 405099 7965->7964 7975 403d30 GetTickCount rand 7965->7975 7967 404dbb 7976 403d30 GetTickCount rand 7967->7976 7969 404dfa 7977 403d30 GetTickCount rand 7969->7977 7971 405092 ExitThread 7972 403d30 GetTickCount rand 7973 404e1f 7972->7973 7973->7971 7973->7972 7974 405085 Sleep 7973->7974 7974->7973 7975->7967 7976->7969 7977->7973 7029 447988 7030 447990 7029->7030 7032 4479ae 7030->7032 7033 447907 7030->7033 7037 44776b 7033->7037 7036 447926 7036->7032 7038 447785 GetPEB 7037->7038 7038->7036 8521 44079e 8522 4407a1 8521->8522 8523 440807 GetPEB 8522->8523 8524 4407bd 8522->8524 8523->8524 8525 4041a1 8526 4041ba 8525->8526 8527 4041ff 8526->8527 8528 40421c GetTickCount 8526->8528 8534 403d30 GetTickCount rand 8528->8534 8530 40426d 8535 403d30 GetTickCount rand 8530->8535 8532 40427c ExitThread 8534->8530 8535->8532 7996 4010b0 #1134 7999 4011f0 #324 #1168 #1146 7996->7999 8000 4010ed #2514 #641 7999->8000 8539 4045b1 8540 404603 8539->8540 8541 404644 8539->8541 8551 403d30 GetTickCount rand 8540->8551 8553 403d30 GetTickCount rand 8541->8553 8544 40460f 8552 403d30 GetTickCount rand 8544->8552 8545 404651 8554 403d30 GetTickCount rand 8545->8554 8548 4046e4 ExitThread 8549 40461d 8549->8548 8550 4046da Sleep 8549->8550 8550->8549 8551->8544 8552->8549 8553->8545 8554->8549 8012 43d4b1 8014 43d4b7 WaitForSingleObject 8012->8014 8015 43d4d3 8014->8015 8558 4043bf 8559 4043fb 8558->8559 8560 404436 malloc 8559->8560 8561 40449b 8560->8561 8562 4045a9 ExitThread 8561->8562 8563 403d30 GetTickCount rand 8561->8563 8564 4044f4 sprintf 8561->8564 8565 404526 sprintf 8561->8565 8563->8561 8564->8561 8565->8561

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 0 43a12d-43a1a4 call 43adce 3 43a1a6-43a1db call 43c43c GetModuleHandleA 0->3 4 43a1dd 0->4 6 43a1e4-43a209 call 43c450 GetVersion 3->6 4->6 10 43a2ca-43a2d1 6->10 11 43a20f-43a230 VirtualAlloc 6->11 13 43a2a9-43a2b3 CloseHandle 10->13 14 43a2d3-43a2fc SetProcessAffinityMask call 43a2f2 10->14 12 43a232-43a262 call 43a005 11->12 11->13 12->13 24 43a264-43a27b 12->24 13->10 19 43a321-43a330 14->19 20 43a2fe-43a31c 14->20 22 43a332 19->22 23 43a339-43a352 19->23 20->19 22->23 23->13 25 43a358-43a371 23->25 24->13 29 43a27d-43a2a4 call 43a2ba 24->29 25->13 26 43a377-43a390 25->26 26->13 28 43a396-43a39c 26->28 30 43a3d8-43a3de 28->30 31 43a39e-43a3b1 28->31 29->13 32 43a3e0-43a3f3 30->32 33 43a3fc-43a415 lstrcpyW call 43c1ae 30->33 31->13 34 43a3b7-43a3bd 31->34 32->33 35 43a3f5 32->35 40 43a417-43a446 GetPEB lstrcpyW lstrcatW call 43c1ae 33->40 41 43a44c-43a475 NtMapViewOfSection 33->41 34->30 38 43a3bf-43a3d2 34->38 35->33 38->13 38->30 40->13 40->41 41->13 44 43a47b-43a48f call 43a005 NtOpenProcessToken 41->44 49 43a491-43a4a3 call 43ae5d call 43a4ac 44->49 50 43a4c5-43a4e4 CreateToolhelp32Snapshot Process32First 44->50 60 43a4a5 49->60 61 43a50e-43a50f 49->61 51 43a4eb-43a4f5 Process32Next 50->51 53 43a4f7-43a4fb 51->53 54 43a565-43a572 CloseHandle 51->54 53->51 56 43a4fd-43a50d OpenProcess 53->56 54->13 56->51 59 43a50f 56->59 62 43a510-43a518 call 43c274 59->62 60->62 63 43a4a7-43a4e4 CreateToolhelp32Snapshot Process32First 60->63 61->62 67 43a51a-43a520 62->67 68 43a55c-43a563 CloseHandle 62->68 63->51 67->68 69 43a522-43a532 67->69 68->51 69->68 70 43a534-43a54b CreateRemoteThread 69->70 70->68 71 43a54d-43a557 call 43a2ba 70->71 71->68
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(00000000), ref: 0043A1BE
                                                                                                                                                                                • GetVersion.KERNEL32 ref: 0043A200
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00007700,08001000,00000040), ref: 0043A228
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0043A2AD
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Handle$AllocCloseModuleVersionVirtual
                                                                                                                                                                                • String ID: \BaseNamedObjects\efdtVt$\BaseNamedObjects\efdtVt$csrs
                                                                                                                                                                                • API String ID: 3017432202-3386149195
                                                                                                                                                                                • Opcode ID: 22d3e82089374ac7a237ea7e7317fc585ff863e214d8247a786dd423991af1dd
                                                                                                                                                                                • Instruction ID: 4187f11468114e6316a54af968f4e5266a5e2a818104814e1d3eb392c5f2ad24
                                                                                                                                                                                • Opcode Fuzzy Hash: 22d3e82089374ac7a237ea7e7317fc585ff863e214d8247a786dd423991af1dd
                                                                                                                                                                                • Instruction Fuzzy Hash: 34B1E131544209FFEB219F21C80ABEA3BA9EF48314F10111AED499E181C7F99F65DB5A

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 73 77042d-7704a4 call 7710ce 76 7704a6-7704db call 77273c GetModuleHandleA 73->76 77 7704dd 73->77 79 7704e4-770509 call 772750 GetVersion 76->79 77->79 83 77050f-770530 VirtualAlloc 79->83 84 7705ca-7705d1 79->84 85 770532-770562 call 770305 83->85 86 7705a9-7705b3 CloseHandle 83->86 84->86 87 7705d3-7705fc SetProcessAffinityMask call 7705f2 84->87 85->86 98 770564-77057b 85->98 86->84 92 770621-770630 87->92 93 7705fe-77061c 87->93 94 770632 92->94 95 770639-770652 92->95 93->92 94->95 95->86 97 770658-770671 95->97 97->86 99 770677-770690 97->99 98->86 102 77057d-7705a4 call 7705ba 98->102 99->86 101 770696-77069c 99->101 103 77069e-7706b1 101->103 104 7706d8-7706de 101->104 102->86 103->86 105 7706b7-7706bd 103->105 106 7706e0-7706f3 104->106 107 7706fc-770715 lstrcpyW call 7724ae 104->107 105->104 109 7706bf-7706d2 105->109 106->107 110 7706f5 106->110 114 770717-770746 GetPEB lstrcpyW lstrcatW call 7724ae 107->114 115 77074c-770775 NtMapViewOfSection 107->115 109->86 109->104 110->107 114->86 114->115 115->86 116 77077b-77078f call 770305 NtOpenProcessToken 115->116 122 7707c5-7707e4 CreateToolhelp32Snapshot Process32First 116->122 123 770791-7707a3 call 77115d call 7707ac 116->123 124 7707eb-7707f5 Process32Next 122->124 134 7707a5 123->134 135 77080e-77080f 123->135 127 7707f7-7707fb 124->127 128 770865-770872 CloseHandle 124->128 127->124 130 7707fd-77080d OpenProcess 127->130 128->86 130->124 131 77080f 130->131 133 770810-770818 call 772574 131->133 140 77085c-770863 CloseHandle 133->140 141 77081a-770820 133->141 134->133 137 7707a7-7707e4 CreateToolhelp32Snapshot Process32First 134->137 135->133 137->124 140->124 141->140 142 770822-770832 141->142 142->140 143 770834-77084b CreateRemoteThread 142->143 143->140 144 77084d-770857 call 7705ba 143->144 144->140
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(00000000), ref: 007704BE
                                                                                                                                                                                • GetVersion.KERNEL32 ref: 00770500
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00007700,08001000,00000040), ref: 00770528
                                                                                                                                                                                • CloseHandle.KERNELBASE(?), ref: 007705AD
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Handle$AllocCloseModuleVersionVirtual
                                                                                                                                                                                • String ID: \BaseNamedObjects\efdtVt$\BaseNamedObjects\efdtVt$csrs
                                                                                                                                                                                • API String ID: 3017432202-3386149195
                                                                                                                                                                                • Opcode ID: 22d3e82089374ac7a237ea7e7317fc585ff863e214d8247a786dd423991af1dd
                                                                                                                                                                                • Instruction ID: 4160d38961329fb6e86b5968237cd46cf5f319c8a446f393f5209874883a3951
                                                                                                                                                                                • Opcode Fuzzy Hash: 22d3e82089374ac7a237ea7e7317fc585ff863e214d8247a786dd423991af1dd
                                                                                                                                                                                • Instruction Fuzzy Hash: CAB1AD71604249FFEF219F20CC09BAA3BA9EF44751F108128E90D9E181D7F89F65CB99

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 146 43a2f2-43a315 GetModuleHandleA call 43adce 149 43a317-43a330 146->149 150 43a2a9-43a2d1 CloseHandle 146->150 151 43a332 149->151 152 43a339-43a352 149->152 155 43a2d3-43a2e7 SetProcessAffinityMask call 43a2f2 150->155 151->152 152->150 154 43a358-43a371 152->154 154->150 156 43a377-43a390 154->156 159 43a2ec-43a2fc 155->159 156->150 158 43a396-43a39c 156->158 160 43a3d8-43a3de 158->160 161 43a39e-43a3b1 158->161 164 43a321-43a330 159->164 165 43a2fe-43a31c 159->165 162 43a3e0-43a3f3 160->162 163 43a3fc-43a415 lstrcpyW call 43c1ae 160->163 161->150 166 43a3b7-43a3bd 161->166 162->163 167 43a3f5 162->167 171 43a417-43a446 GetPEB lstrcpyW lstrcatW call 43c1ae 163->171 172 43a44c-43a475 NtMapViewOfSection 163->172 164->151 164->152 165->164 166->160 169 43a3bf-43a3d2 166->169 167->163 169->150 169->160 171->150 171->172 172->150 174 43a47b-43a48f call 43a005 NtOpenProcessToken 172->174 178 43a491-43a4a3 call 43ae5d call 43a4ac 174->178 179 43a4c5-43a4e4 CreateToolhelp32Snapshot Process32First 174->179 189 43a4a5 178->189 190 43a50e-43a50f 178->190 180 43a4eb-43a4f5 Process32Next 179->180 182 43a4f7-43a4fb 180->182 183 43a565-43a572 CloseHandle 180->183 182->180 185 43a4fd-43a50d OpenProcess 182->185 183->150 185->180 188 43a50f 185->188 191 43a510-43a518 call 43c274 188->191 189->191 192 43a4a7-43a4e4 CreateToolhelp32Snapshot Process32First 189->192 190->191 196 43a51a-43a520 191->196 197 43a55c-43a563 CloseHandle 191->197 192->180 196->197 198 43a522-43a532 196->198 197->180 198->197 199 43a534-43a54b CreateRemoteThread 198->199 199->197 200 43a54d-43a557 call 43a2ba 199->200 200->197
                                                                                                                                                                                APIs
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0043A2AD
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(0043A2EC), ref: 0043A2F2
                                                                                                                                                                                • lstrcpyW.KERNEL32(\BaseNamedObjects\efdtVt,\BaseNamedObjects\efdtVt,?,?,?,?), ref: 0043A40A
                                                                                                                                                                                • lstrcpyW.KERNEL32(\BaseNamedObjects\efdtVt,?), ref: 0043A42D
                                                                                                                                                                                • lstrcatW.KERNEL32(\BaseNamedObjects\efdtVt,\efdtVt), ref: 0043A43B
                                                                                                                                                                                • NtMapViewOfSection.NTDLL(00000000,000000FF,?,00000000,00007700,00000000,?,00000002,00000000,00000040), ref: 0043A46B
                                                                                                                                                                                • NtOpenProcessToken.NTDLL(000000FF,00000020), ref: 0043A486
                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,00007700,00000000,?,00000002,00000000,00000040,00000000,00007700), ref: 0043A4C9
                                                                                                                                                                                • Process32First.KERNEL32 ref: 0043A4DC
                                                                                                                                                                                • Process32Next.KERNEL32 ref: 0043A4ED
                                                                                                                                                                                • OpenProcess.KERNEL32(0000002A,00000000,?,?,?,?,?,?,00000002,00000000,00000040,00000000,00007700), ref: 0043A505
                                                                                                                                                                                • CreateRemoteThread.KERNEL32(?,00000000,00000000,-00003BD0,00000002,00000000), ref: 0043A542
                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,00000002,00000000,00000040,00000000,00007700), ref: 0043A55D
                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 0043A56C
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Handle$Close$CreateOpenProcessProcess32lstrcpy$FirstModuleNextRemoteSectionSnapshotThreadTokenToolhelp32Viewlstrcat
                                                                                                                                                                                • String ID: \BaseNamedObjects\efdtVt$\BaseNamedObjects\efdtVt$csrs
                                                                                                                                                                                • API String ID: 1545766225-3386149195
                                                                                                                                                                                • Opcode ID: b80840481bd6fa648c05abe5e70a58048cd08bfd6fe9004e40a44a992f3d704a
                                                                                                                                                                                • Instruction ID: 160871b153d0c7b58bcf956f1b3bd5d25be170d186cc29c7235f6c04d49bf4de
                                                                                                                                                                                • Opcode Fuzzy Hash: b80840481bd6fa648c05abe5e70a58048cd08bfd6fe9004e40a44a992f3d704a
                                                                                                                                                                                • Instruction Fuzzy Hash: 5F71DE31180205FFDB209F52C849BAE3B6DEF48315F10202AEC498E191C7B99F25DB5E

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 202 7705f2-770615 GetModuleHandleA call 7710ce 205 770617-770630 202->205 206 7705a9-7705b3 CloseHandle 202->206 207 770632 205->207 208 770639-770652 205->208 210 7705ca-7705d1 206->210 207->208 208->206 209 770658-770671 208->209 209->206 211 770677-770690 209->211 210->206 212 7705d3-7705fc SetProcessAffinityMask call 7705f2 210->212 211->206 213 770696-77069c 211->213 221 770621-770630 212->221 222 7705fe-77061c 212->222 215 77069e-7706b1 213->215 216 7706d8-7706de 213->216 215->206 218 7706b7-7706bd 215->218 219 7706e0-7706f3 216->219 220 7706fc-770715 lstrcpyW call 7724ae 216->220 218->216 223 7706bf-7706d2 218->223 219->220 224 7706f5 219->224 227 770717-770746 GetPEB lstrcpyW lstrcatW call 7724ae 220->227 228 77074c-770775 NtMapViewOfSection 220->228 221->207 221->208 222->221 223->206 223->216 224->220 227->206 227->228 228->206 229 77077b-77078f call 770305 NtOpenProcessToken 228->229 234 7707c5-7707e4 CreateToolhelp32Snapshot Process32First 229->234 235 770791-7707a3 call 77115d call 7707ac 229->235 236 7707eb-7707f5 Process32Next 234->236 246 7707a5 235->246 247 77080e-77080f 235->247 239 7707f7-7707fb 236->239 240 770865-770872 CloseHandle 236->240 239->236 242 7707fd-77080d OpenProcess 239->242 240->206 242->236 243 77080f 242->243 245 770810-770818 call 772574 243->245 252 77085c-770863 CloseHandle 245->252 253 77081a-770820 245->253 246->245 249 7707a7-7707e4 CreateToolhelp32Snapshot Process32First 246->249 247->245 249->236 252->236 253->252 254 770822-770832 253->254 254->252 255 770834-77084b CreateRemoteThread 254->255 255->252 256 77084d-770857 call 7705ba 255->256 256->252
                                                                                                                                                                                APIs
                                                                                                                                                                                • CloseHandle.KERNELBASE(?), ref: 007705AD
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(007705EC), ref: 007705F2
                                                                                                                                                                                • lstrcpyW.KERNEL32(\BaseNamedObjects\efdtVt,\BaseNamedObjects\efdtVt,?,?,?,?), ref: 0077070A
                                                                                                                                                                                • lstrcpyW.KERNEL32(\BaseNamedObjects\efdtVt,?), ref: 0077072D
                                                                                                                                                                                • lstrcatW.KERNEL32(\BaseNamedObjects\efdtVt,\efdtVt), ref: 0077073B
                                                                                                                                                                                • NtMapViewOfSection.NTDLL(00000000,000000FF,?,00000000,00007700,00000000,?,00000002,00000000,00000040), ref: 0077076B
                                                                                                                                                                                • NtOpenProcessToken.NTDLL(000000FF,00000020), ref: 00770786
                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,00007700,00000000,?,00000002,00000000,00000040,00000000,00007700), ref: 007707C9
                                                                                                                                                                                • Process32First.KERNEL32 ref: 007707DC
                                                                                                                                                                                • Process32Next.KERNEL32 ref: 007707ED
                                                                                                                                                                                • OpenProcess.KERNEL32(0000002A,00000000,?,?,?,?,?,?,00000002,00000000,00000040,00000000,00007700), ref: 00770805
                                                                                                                                                                                • CreateRemoteThread.KERNELBASE(?,00000000,00000000,-00003BD0,00000002,00000000), ref: 00770842
                                                                                                                                                                                • CloseHandle.KERNELBASE(?,?,?,?,?,?,00000002,00000000,00000040,00000000,00007700), ref: 0077085D
                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 0077086C
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Handle$Close$CreateOpenProcessProcess32lstrcpy$FirstModuleNextRemoteSectionSnapshotThreadTokenToolhelp32Viewlstrcat
                                                                                                                                                                                • String ID: \BaseNamedObjects\efdtVt$\BaseNamedObjects\efdtVt$csrs
                                                                                                                                                                                • API String ID: 1545766225-3386149195
                                                                                                                                                                                • Opcode ID: b80840481bd6fa648c05abe5e70a58048cd08bfd6fe9004e40a44a992f3d704a
                                                                                                                                                                                • Instruction ID: a1dfc28b9d0a3a642b7bfd43967887f720debc5181bdbb3d4f8ad81e71380390
                                                                                                                                                                                • Opcode Fuzzy Hash: b80840481bd6fa648c05abe5e70a58048cd08bfd6fe9004e40a44a992f3d704a
                                                                                                                                                                                • Instruction Fuzzy Hash: EF719871200209FFDF219F10C849BAE3BADEF44791F148128ED0D9E191C7B8AF659B99

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 313 43c1ae-43c22e lstrcpyW lstrlenW call 44085d NtCreateSection
                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrcpyW.KERNEL32(?,\BaseNamedObjects\efdtVt), ref: 0043C1BA
                                                                                                                                                                                • lstrlenW.KERNEL32(?), ref: 0043C1C1
                                                                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,?,?,00000040,08000000,00000000), ref: 0043C216
                                                                                                                                                                                Strings
                                                                                                                                                                                • \BaseNamedObjects\efdtVt, xrefs: 0043C1B8
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateSectionlstrcpylstrlen
                                                                                                                                                                                • String ID: \BaseNamedObjects\efdtVt
                                                                                                                                                                                • API String ID: 2597515329-1229419330
                                                                                                                                                                                • Opcode ID: f1bad5ccbbd6d7462f27998acb1e7a99e32c5000d9e2d29f5668c81a6c7e7ee2
                                                                                                                                                                                • Instruction ID: b6b617a7670358c3591343260a5f2e89dffb7588324772433f9655870b0b696f
                                                                                                                                                                                • Opcode Fuzzy Hash: f1bad5ccbbd6d7462f27998acb1e7a99e32c5000d9e2d29f5668c81a6c7e7ee2
                                                                                                                                                                                • Instruction Fuzzy Hash: DC0181B0790304BAF7305B29CC4BF5B7969DF81B50F548158F718AE1C4DAB89A0483A9

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 316 77116f-77117b LoadLibraryA call 771196 318 771180-771187 316->318 319 7711f2 318->319 320 771189 318->320 321 7711f4-7711f8 319->321 320->321 322 77118b-771192 320->322 323 7711f9-77120f 321->323 322->323 324 771194-77119a 322->324 325 771211-771215 323->325 326 7711ef 323->326 327 7711c3 324->327 328 77119c-7711c2 324->328 329 771216-77121e 325->329 330 77127f-7712a1 325->330 333 7711f1 326->333 334 77125f-771272 326->334 332 7711c4-7711dc 327->332 328->327 328->332 335 7711e0-7711ec 329->335 336 771220-771230 329->336 342 7712a3-7712a4 330->342 332->335 333->319 338 771273 334->338 335->326 347 771237-77123a 336->347 338->329 341 771275 338->341 344 771277 341->344 345 77123c-77125c 341->345 346 7712a7-7712ad 342->346 345->334 348 77130f-771320 346->348 349 7712af-7712b1 346->349 347->345 351 771323-771328 348->351 349->351 352 7712b3-7712b5 349->352 354 77132b-77132c 351->354 352->347 353 7712b7-7712b8 352->353 355 77132e-771330 353->355 356 7712ba-7712bc 353->356 354->355 357 771332 355->357 356->357 358 7712be-7712c1 356->358 360 771333-771335 357->360 358->338 359 7712c3 358->359 359->342 361 7712c5 359->361 362 7712c7-7712cc 360->362 363 771337-77133c 360->363 361->346 361->362 364 7712cf-7712dc 362->364 365 77133f-771350 363->365 366 771352-771355 364->366 367 7712de-7712e0 364->367 365->366 368 771377-771379 366->368 369 771356-771358 366->369 367->369 370 7712e2 367->370 368->354 372 77137b-77137c 368->372 371 77135b-771364 369->371 373 7712e3-7712ed 370->373 375 771366-771368 371->375 376 7713da-7713e4 371->376 377 77137f-771396 372->377 373->364 374 7712ef-7712f1 373->374 374->373 378 7712f3-7712f5 374->378 379 77136b-77136d 375->379 381 7713f7-7713f9 376->381 382 7713e7 376->382 380 771397-7713a1 377->380 383 771307-771309 378->383 384 7712f7-7712f9 378->384 379->365 387 77136f-771374 379->387 388 7713a3-7713af 380->388 385 7713eb 381->385 386 7713fb-771400 381->386 382->385 383->379 391 77130b-77130c 383->391 384->371 389 7712fb-7712fd 384->389 385->377 392 7713ec 385->392 386->388 390 771403-77140a 386->390 387->368 388->376 389->330 393 7712ff-771301 389->393 391->348 392->377 394 7713ef-7713f5 392->394 393->360 396 771303-771304 393->396 394->380 394->381 396->383
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNELBASE(00771162,00770796,00000000,00007700,00000000,?,00000002,00000000,00000040,00000000,00007700), ref: 0077116F
                                                                                                                                                                                  • Part of subcall function 00771196: GetProcAddress.KERNEL32(00000000,00771180), ref: 00771197
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                                                                • String ID: \efdtVt
                                                                                                                                                                                • API String ID: 2574300362-1801957270
                                                                                                                                                                                • Opcode ID: e73e629452e6669cffb749185899648472d8ec9f8d424b90bf8abee80f8f6073
                                                                                                                                                                                • Instruction ID: 482911f7ced62ee26f058ea1ad19ec8fa6e44874b5e05b9c75c53c5f3663b96c
                                                                                                                                                                                • Opcode Fuzzy Hash: e73e629452e6669cffb749185899648472d8ec9f8d424b90bf8abee80f8f6073
                                                                                                                                                                                • Instruction Fuzzy Hash: D791CE62E581D18BCF33CB7C4465AD5BF61AA033907CD89CFC1855F4B3CA1AD91A830A

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 397 77252f-772573 NtOpenSection
                                                                                                                                                                                APIs
                                                                                                                                                                                • NtOpenSection.NTDLL(?,0000000E), ref: 0077255E
                                                                                                                                                                                Strings
                                                                                                                                                                                • \BaseNamedObjects\efdtVt, xrefs: 0077254B
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: OpenSection
                                                                                                                                                                                • String ID: \BaseNamedObjects\efdtVt
                                                                                                                                                                                • API String ID: 1950954290-1229419330
                                                                                                                                                                                • Opcode ID: d78bf25e7d60e3ca5bd26387aae6e314818fabfb1d4b2e27edbc6fd945c633ca
                                                                                                                                                                                • Instruction ID: be79e926c7ba3cdd2c7dd474d1815d54d5159c487d34c6ebacd093897ac0aaf8
                                                                                                                                                                                • Opcode Fuzzy Hash: d78bf25e7d60e3ca5bd26387aae6e314818fabfb1d4b2e27edbc6fd945c633ca
                                                                                                                                                                                • Instruction Fuzzy Hash: 75E09AF17402063AFB288A29CC17FA7228DCB80602F0C8604F918DA080E5B4AB108268

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 398 772574-77257c call 77252f 401 772582-7725b4 NtMapViewOfSection CloseHandle 398->401 402 772661-772664 398->402 401->402 403 7725ba-7725c0 401->403 404 7725c2-7725cb 403->404 405 7725ce-7725d8 403->405 404->405 406 7725ef-77262a call 772477 * 3 405->406 407 7725da-7725e2 405->407 416 772637-77263f 406->416 417 77262c-772632 call 772477 406->417 407->406 408 7725e4-7725ea call 772477 407->408 408->406 419 772641-772647 call 772477 416->419 420 77264c-772654 416->420 417->416 419->420 420->402 422 772656-77265c call 772477 420->422 422->402
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 0077252F: NtOpenSection.NTDLL(?,0000000E), ref: 0077255E
                                                                                                                                                                                • NtMapViewOfSection.NTDLL(00000000,?,?,00000000,0000B700,00000000,?,00000002,00100000,00000040), ref: 007725A4
                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000,0000B700,00000000,?,00000002,00100000,00000040,00000000,0000B700,00000000,?,00770815), ref: 007725AC
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Section$CloseHandleOpenView
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2731707328-0
                                                                                                                                                                                • Opcode ID: 7bef6bf2a50047ffc7f3cd4018dfe575c0559d17770fc5c6e4c634ed419af6cd
                                                                                                                                                                                • Instruction ID: c0fc48932364244cc006778cce0d7e7e77f284fd433a252cdda6ada2135199ae
                                                                                                                                                                                • Opcode Fuzzy Hash: 7bef6bf2a50047ffc7f3cd4018dfe575c0559d17770fc5c6e4c634ed419af6cd
                                                                                                                                                                                • Instruction Fuzzy Hash: FE214170300645FBDF24EE25CC56FA97369BF807C4F404118F42D8E296DBB5AE26C618

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 424 771422-771474 LookupPrivilegeValueA NtAdjustPrivilegesToken
                                                                                                                                                                                APIs
                                                                                                                                                                                • LookupPrivilegeValueA.ADVAPI32(00000000,?), ref: 0077145A
                                                                                                                                                                                • NtAdjustPrivilegesToken.NTDLL(?,00000000,?,00000000,00000000,00000000), ref: 0077146A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AdjustLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3615134276-0
                                                                                                                                                                                • Opcode ID: cc86f677ff09b61866951c90db79301e57ffd1e2cff1b35255cc9d89dc5b2434
                                                                                                                                                                                • Instruction ID: d6f38f481fcad269b120698a2c1356ff37e0dff7a02be2eff211d383f83c851a
                                                                                                                                                                                • Opcode Fuzzy Hash: cc86f677ff09b61866951c90db79301e57ffd1e2cff1b35255cc9d89dc5b2434
                                                                                                                                                                                • Instruction Fuzzy Hash: F8F0E932542010BBD6201B42CC8EED73E28EF533A0F040455F4484E151C2624BA1D3F4

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 425 772477-7724ad NtProtectVirtualMemory NtWriteVirtualMemory
                                                                                                                                                                                APIs
                                                                                                                                                                                • NtProtectVirtualMemory.NTDLL(?,?,?,00000040), ref: 0077249B
                                                                                                                                                                                • NtWriteVirtualMemory.NTDLL ref: 007724A4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: MemoryVirtual$ProtectWrite
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 151266762-0
                                                                                                                                                                                • Opcode ID: 3b89ad314080acfcfa5e752e4380cd5b7e8fc3aa7940f56e0bfe36a9f1ccff9c
                                                                                                                                                                                • Instruction ID: 6bbb67ea70d6ee96dfa5f1d7b4d314b28acc786a60d934acbd3f762ecc45b662
                                                                                                                                                                                • Opcode Fuzzy Hash: 3b89ad314080acfcfa5e752e4380cd5b7e8fc3aa7940f56e0bfe36a9f1ccff9c
                                                                                                                                                                                • Instruction Fuzzy Hash: 2AE012E07502007FF5185F55DC5FF7B391DDB41751F410208FA0A981C4F9A15E18467A

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 426 77144a-771474 LookupPrivilegeValueA NtAdjustPrivilegesToken
                                                                                                                                                                                APIs
                                                                                                                                                                                • LookupPrivilegeValueA.ADVAPI32(00000000,?), ref: 0077145A
                                                                                                                                                                                • NtAdjustPrivilegesToken.NTDLL(?,00000000,?,00000000,00000000,00000000), ref: 0077146A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AdjustLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3615134276-0
                                                                                                                                                                                • Opcode ID: 516db6a43922e3348a8f3b60dc7b7b81588e67f26302b6e21a5b03875f902ac7
                                                                                                                                                                                • Instruction ID: 47fd2fdfef69c01f2383a78087d1294dd7e4f4bd71475d1ca0affc6c0d2f20e2
                                                                                                                                                                                • Opcode Fuzzy Hash: 516db6a43922e3348a8f3b60dc7b7b81588e67f26302b6e21a5b03875f902ac7
                                                                                                                                                                                • Instruction Fuzzy Hash: 1BD06771643034BBD6312A568C0EEE77D1DEF577A0F015441F9089A1A1C5A28EA1C6F5

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 258 7707ac-7707bf call 77144a FreeLibrary CloseHandle 261 7707c5-7707e4 CreateToolhelp32Snapshot Process32First 258->261 262 7707eb-7707f5 Process32Next 261->262 263 7707f7-7707fb 262->263 264 770865-770872 CloseHandle 262->264 263->262 266 7707fd-77080d OpenProcess 263->266 265 7705a9-7705d1 CloseHandle 264->265 271 7705d3-7705fc SetProcessAffinityMask call 7705f2 265->271 266->262 267 77080f 266->267 268 770810-770818 call 772574 267->268 274 77085c-770863 CloseHandle 268->274 275 77081a-770820 268->275 278 770621-770630 271->278 279 7705fe-77061c 271->279 274->262 275->274 277 770822-770832 275->277 277->274 282 770834-77084b CreateRemoteThread 277->282 280 770632 278->280 281 770639-770652 278->281 279->278 280->281 281->265 283 770658-770671 281->283 282->274 284 77084d-770857 call 7705ba 282->284 283->265 285 770677-770690 283->285 284->274 285->265 287 770696-77069c 285->287 288 77069e-7706b1 287->288 289 7706d8-7706de 287->289 288->265 290 7706b7-7706bd 288->290 291 7706e0-7706f3 289->291 292 7706fc-770715 lstrcpyW call 7724ae 289->292 290->289 293 7706bf-7706d2 290->293 291->292 294 7706f5 291->294 297 770717-770746 GetPEB lstrcpyW lstrcatW call 7724ae 292->297 298 77074c-770775 NtMapViewOfSection 292->298 293->265 293->289 294->292 297->265 297->298 298->265 299 77077b-77078f call 770305 NtOpenProcessToken 298->299 299->261 304 770791-7707a3 call 77115d call 7707ac 299->304 309 7707a5 304->309 310 77080e-77080f 304->310 309->268 311 7707a7-7707e4 CreateToolhelp32Snapshot Process32First 309->311 310->268 311->262
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 0077144A: LookupPrivilegeValueA.ADVAPI32(00000000,?), ref: 0077145A
                                                                                                                                                                                  • Part of subcall function 0077144A: NtAdjustPrivilegesToken.NTDLL(?,00000000,?,00000000,00000000,00000000), ref: 0077146A
                                                                                                                                                                                • CloseHandle.KERNELBASE(?), ref: 007705AD
                                                                                                                                                                                • FreeLibrary.KERNELBASE(75A70000,?,0077079B,00000000,00007700,00000000,?,00000002,00000000,00000040,00000000,00007700), ref: 007707B8
                                                                                                                                                                                • CloseHandle.KERNELBASE(?,?,0077079B,00000000,00007700,00000000,?,00000002,00000000,00000040,00000000,00007700), ref: 007707BF
                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,00007700,00000000,?,00000002,00000000,00000040,00000000,00007700), ref: 007707C9
                                                                                                                                                                                • Process32First.KERNEL32 ref: 007707DC
                                                                                                                                                                                • Process32Next.KERNEL32 ref: 007707ED
                                                                                                                                                                                • OpenProcess.KERNEL32(0000002A,00000000,?,?,?,?,?,?,00000002,00000000,00000040,00000000,00007700), ref: 00770805
                                                                                                                                                                                • CreateRemoteThread.KERNELBASE(?,00000000,00000000,-00003BD0,00000002,00000000), ref: 00770842
                                                                                                                                                                                • CloseHandle.KERNELBASE(?,?,?,?,?,?,00000002,00000000,00000040,00000000,00007700), ref: 0077085D
                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 0077086C
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseHandle$CreateProcess32$AdjustFirstFreeLibraryLookupNextOpenPrivilegePrivilegesProcessRemoteSnapshotThreadTokenToolhelp32Value
                                                                                                                                                                                • String ID: csrs
                                                                                                                                                                                • API String ID: 3908997113-2321902090
                                                                                                                                                                                • Opcode ID: f5f5cebb265d1853f7019ca829e2ca1ff70c3e720cc08ba597563a20905a2943
                                                                                                                                                                                • Instruction ID: 8e4b922132b0bede063b84f0d326b0bc1b3e89ce6544eda6767255f51ed2aa71
                                                                                                                                                                                • Opcode Fuzzy Hash: f5f5cebb265d1853f7019ca829e2ca1ff70c3e720cc08ba597563a20905a2943
                                                                                                                                                                                • Instruction Fuzzy Hash: C5112E31606205FBEF256E21CC49FBF3A6DEF44741F00412DFD4A99051D6B89A019AAA

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 427 7705ba-7705bd 428 7705bf-7705c7 Sleep 427->428 429 7705c9 427->429 428->427
                                                                                                                                                                                APIs
                                                                                                                                                                                • Sleep.KERNELBASE(0000000A,0077085C,?,00000000,00000000,-00003BD0,00000002,00000000,?,00000000), ref: 007705C1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Sleep
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3472027048-0
                                                                                                                                                                                • Opcode ID: 3c1f989dfd13240381299ec7adf5382b251643946d8aa86ca05208ab7bb78418
                                                                                                                                                                                • Instruction ID: 21910e19a88f3ad15fec06206bfa6c778578457ab20bde61ee79dfa8db7cfedf
                                                                                                                                                                                • Opcode Fuzzy Hash: 3c1f989dfd13240381299ec7adf5382b251643946d8aa86ca05208ab7bb78418
                                                                                                                                                                                • Instruction Fuzzy Hash: 29B01228240301D5DE140910440DF0516247F01B91FE04059E20E4C0C007EC07101C99
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000800,00000002,?,00000040,?,74DEF550,74DF0BD0,00000072), ref: 0040317B
                                                                                                                                                                                • GetComputerNameA.KERNEL32 ref: 00403192
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,SOFTWARE\Microsoft\Windows NT\CurrentVersion), ref: 004031AB
                                                                                                                                                                                • strstr.MSVCRT ref: 00403214
                                                                                                                                                                                • strstr.MSVCRT ref: 00403242
                                                                                                                                                                                • strstr.MSVCRT ref: 00403265
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,Windows NT), ref: 00403304
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,HARDWARE\DESCRIPTION\System\CentralProcessor\0), ref: 0040332D
                                                                                                                                                                                • GlobalMemoryStatusEx.KERNEL32(?), ref: 004033B5
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,20108K), ref: 004033F1
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 004033FC
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcpy$strstr$ComputerCountGlobalInfoLocaleMemoryNameStatusTick
                                                                                                                                                                                • String ID: $9@$%u MB$%u MHz$,8@$2000$2003$2008$20108K$69@$@$@$HARDWARE\DESCRIPTION\System\CentralProcessor\0$ProductName$SOFTWARE\Microsoft\Windows NT\CurrentVersion$Vista$Windows 2000$Windows 2003$Windows 2008$Windows 7$Windows NT$Windows Vista$Windows XP$~MHz
                                                                                                                                                                                • API String ID: 13981014-3249776645
                                                                                                                                                                                • Opcode ID: b890d30ee0b0790192ef3d330c4cc97dd10b39269747d7349394549379db7efe
                                                                                                                                                                                • Instruction ID: 796351ffad0513cd72b75cf0597ba2326a6d71879f4fa0a8f8748fb66bcde97c
                                                                                                                                                                                • Opcode Fuzzy Hash: b890d30ee0b0790192ef3d330c4cc97dd10b39269747d7349394549379db7efe
                                                                                                                                                                                • Instruction Fuzzy Hash: EC617570144305AFD310DF60DE85FAB7BACAB88745F10493EF685B21D0EA78A609CB6D
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetWindowsDirectoryA.KERNEL32(007769E2,00000104), ref: 00773C39
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000002), ref: 00773C6C
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00773CD9), ref: 00773CE4
                                                                                                                                                                                • LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 00773CF7
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00773D2B
                                                                                                                                                                                • GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,00776E36,00000000,00000000,00000000,00000000), ref: 00773DFD
                                                                                                                                                                                Strings
                                                                                                                                                                                • C:\PROGRAMDATA\MICROSOFT\WINDOWS\WER\REPORTQUEUE\APPCRASH_HRLBCA3.TMP_C58139D8BE6D964CE7A827DD4433F8741736607A_FDF12C9F_D1783C8B-CB68-4C51-AD0F-963AA2F39AB8\REPORT.WER, xrefs: 00774157
                                                                                                                                                                                • ADVAPI32.DLL, xrefs: 00773CF6
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 00773EA4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc$CountDirectoryInformationLibraryLoadTickVolumeWindows
                                                                                                                                                                                • String ID: ADVAPI32.DLL$C:\PROGRAMDATA\MICROSOFT\WINDOWS\WER\REPORTQUEUE\APPCRASH_HRLBCA3.TMP_C58139D8BE6D964CE7A827DD4433F8741736607A_FDF12C9F_D1783C8B-CB68-4C51-AD0F-963AA2F39AB8\REPORT.WER$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
                                                                                                                                                                                • API String ID: 3969011833-1059168852
                                                                                                                                                                                • Opcode ID: 6fec74ca2565ad77cf16187e820aa09f4f743d7765ef450cb713a8fe50d10e2c
                                                                                                                                                                                • Instruction ID: b0360265198ffa01a6366c5499de1f4a7cf691613eec2891ed29141d83634cfc
                                                                                                                                                                                • Opcode Fuzzy Hash: 6fec74ca2565ad77cf16187e820aa09f4f743d7765ef450cb713a8fe50d10e2c
                                                                                                                                                                                • Instruction Fuzzy Hash: D2F10471519248FEDF25AF24CC4ABEA3BACEF42340F008519E8599F082D7F85F4597A6
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(00773C52), ref: 00773C5A
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000002), ref: 00773C6C
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00773CD9), ref: 00773CE4
                                                                                                                                                                                • LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 00773CF7
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00773D2B
                                                                                                                                                                                Strings
                                                                                                                                                                                • C:\PROGRAMDATA\MICROSOFT\WINDOWS\WER\REPORTQUEUE\APPCRASH_HRLBCA3.TMP_C58139D8BE6D964CE7A827DD4433F8741736607A_FDF12C9F_D1783C8B-CB68-4C51-AD0F-963AA2F39AB8\REPORT.WER, xrefs: 00774157
                                                                                                                                                                                • ADVAPI32.DLL, xrefs: 00773CF6
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 00773EA4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc$CountHandleLibraryLoadModuleTick
                                                                                                                                                                                • String ID: ADVAPI32.DLL$C:\PROGRAMDATA\MICROSOFT\WINDOWS\WER\REPORTQUEUE\APPCRASH_HRLBCA3.TMP_C58139D8BE6D964CE7A827DD4433F8741736607A_FDF12C9F_D1783C8B-CB68-4C51-AD0F-963AA2F39AB8\REPORT.WER$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
                                                                                                                                                                                • API String ID: 2837544101-1059168852
                                                                                                                                                                                • Opcode ID: 027acb289342bb118d02a87de8172ec9d27ea8879ecf6df1c79d6d68dda35319
                                                                                                                                                                                • Instruction ID: 813e6e0d6f1c118d3b55fb5c0c3b28932c3acbf65886c8afd3c860f883790474
                                                                                                                                                                                • Opcode Fuzzy Hash: 027acb289342bb118d02a87de8172ec9d27ea8879ecf6df1c79d6d68dda35319
                                                                                                                                                                                • Instruction Fuzzy Hash: 03E11671519248FEDF25AF24CC4ABEA3BACEF42340F004519E8599E082D7F85F4597A6
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(00773C7D), ref: 00773C88
                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(007769E2,00000104), ref: 00773C9F
                                                                                                                                                                                  • Part of subcall function 00773CB7: lstrcat.KERNEL32(007769E2,00773CAA), ref: 00773CB8
                                                                                                                                                                                  • Part of subcall function 00773CB7: GetProcAddress.KERNEL32(00000000,00773CD9), ref: 00773CE4
                                                                                                                                                                                  • Part of subcall function 00773CB7: LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 00773CF7
                                                                                                                                                                                  • Part of subcall function 00773CB7: GetTickCount.KERNEL32 ref: 00773D2B
                                                                                                                                                                                  • Part of subcall function 00773CB7: GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,00776E36,00000000,00000000,00000000,00000000), ref: 00773DFD
                                                                                                                                                                                Strings
                                                                                                                                                                                • C:\PROGRAMDATA\MICROSOFT\WINDOWS\WER\REPORTQUEUE\APPCRASH_HRLBCA3.TMP_C58139D8BE6D964CE7A827DD4433F8741736607A_FDF12C9F_D1783C8B-CB68-4C51-AD0F-963AA2F39AB8\REPORT.WER, xrefs: 00774157
                                                                                                                                                                                • ADVAPI32.DLL, xrefs: 00773CF6
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 00773EA4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressCountDirectoryHandleInformationLibraryLoadModuleProcSystemTickVolumelstrcat
                                                                                                                                                                                • String ID: ADVAPI32.DLL$C:\PROGRAMDATA\MICROSOFT\WINDOWS\WER\REPORTQUEUE\APPCRASH_HRLBCA3.TMP_C58139D8BE6D964CE7A827DD4433F8741736607A_FDF12C9F_D1783C8B-CB68-4C51-AD0F-963AA2F39AB8\REPORT.WER$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
                                                                                                                                                                                • API String ID: 215653160-1059168852
                                                                                                                                                                                • Opcode ID: 655e1f48a5b14d5ebf2e49081fd326607dd54f27207fd34772f1e266f9ded85e
                                                                                                                                                                                • Instruction ID: 791747efae0b63b1f76ea27eba097f1c829b7a69bf21dcddd07d5522be31d888
                                                                                                                                                                                • Opcode Fuzzy Hash: 655e1f48a5b14d5ebf2e49081fd326607dd54f27207fd34772f1e266f9ded85e
                                                                                                                                                                                • Instruction Fuzzy Hash: 67D1F471519248FEDF25AF24CC0ABEA3BACEF42340F008559E85D9E082D7F85F4587A6
                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrcat.KERNEL32(007769E2,00773CAA), ref: 00773CB8
                                                                                                                                                                                  • Part of subcall function 00773CCE: LoadLibraryA.KERNEL32(00773CC3), ref: 00773CCE
                                                                                                                                                                                  • Part of subcall function 00773CCE: GetProcAddress.KERNEL32(00000000,00773CD9), ref: 00773CE4
                                                                                                                                                                                  • Part of subcall function 00773CCE: LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 00773CF7
                                                                                                                                                                                  • Part of subcall function 00773CCE: GetTickCount.KERNEL32 ref: 00773D2B
                                                                                                                                                                                  • Part of subcall function 00773CCE: GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,00776E36,00000000,00000000,00000000,00000000), ref: 00773DFD
                                                                                                                                                                                Strings
                                                                                                                                                                                • C:\PROGRAMDATA\MICROSOFT\WINDOWS\WER\REPORTQUEUE\APPCRASH_HRLBCA3.TMP_C58139D8BE6D964CE7A827DD4433F8741736607A_FDF12C9F_D1783C8B-CB68-4C51-AD0F-963AA2F39AB8\REPORT.WER, xrefs: 00774157
                                                                                                                                                                                • ADVAPI32.DLL, xrefs: 00773CF6
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 00773EA4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LibraryLoad$AddressCountInformationProcTickVolumelstrcat
                                                                                                                                                                                • String ID: ADVAPI32.DLL$C:\PROGRAMDATA\MICROSOFT\WINDOWS\WER\REPORTQUEUE\APPCRASH_HRLBCA3.TMP_C58139D8BE6D964CE7A827DD4433F8741736607A_FDF12C9F_D1783C8B-CB68-4C51-AD0F-963AA2F39AB8\REPORT.WER$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
                                                                                                                                                                                • API String ID: 2038497427-1059168852
                                                                                                                                                                                • Opcode ID: 6015bc910092ae8f3cfbb4603391d7f6777f93900d010c705f53bc10b9c9ab02
                                                                                                                                                                                • Instruction ID: e3067aa8f1cdbb6eda7034aa4e6be770926bdc7422d138c7fbfbaeec6479532b
                                                                                                                                                                                • Opcode Fuzzy Hash: 6015bc910092ae8f3cfbb4603391d7f6777f93900d010c705f53bc10b9c9ab02
                                                                                                                                                                                • Instruction Fuzzy Hash: B7D1E171519248FEDF25AF24CC0ABEA3BACEF42340F008559E85D9E082D7F85F4597A6
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(00773CC3), ref: 00773CCE
                                                                                                                                                                                  • Part of subcall function 00773CE3: GetProcAddress.KERNEL32(00000000,00773CD9), ref: 00773CE4
                                                                                                                                                                                  • Part of subcall function 00773CE3: LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 00773CF7
                                                                                                                                                                                  • Part of subcall function 00773CE3: GetTickCount.KERNEL32 ref: 00773D2B
                                                                                                                                                                                  • Part of subcall function 00773CE3: GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,00776E36,00000000,00000000,00000000,00000000), ref: 00773DFD
                                                                                                                                                                                Strings
                                                                                                                                                                                • C:\PROGRAMDATA\MICROSOFT\WINDOWS\WER\REPORTQUEUE\APPCRASH_HRLBCA3.TMP_C58139D8BE6D964CE7A827DD4433F8741736607A_FDF12C9F_D1783C8B-CB68-4C51-AD0F-963AA2F39AB8\REPORT.WER, xrefs: 00774157
                                                                                                                                                                                • ADVAPI32.DLL, xrefs: 00773CF6
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 00773EA4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LibraryLoad$AddressCountInformationProcTickVolume
                                                                                                                                                                                • String ID: ADVAPI32.DLL$C:\PROGRAMDATA\MICROSOFT\WINDOWS\WER\REPORTQUEUE\APPCRASH_HRLBCA3.TMP_C58139D8BE6D964CE7A827DD4433F8741736607A_FDF12C9F_D1783C8B-CB68-4C51-AD0F-963AA2F39AB8\REPORT.WER$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
                                                                                                                                                                                • API String ID: 3734769084-1059168852
                                                                                                                                                                                • Opcode ID: 2493f2ca0a9d17d60b0ae92595658eb790e1a8e0bd0394b2349fd16cbfe48cab
                                                                                                                                                                                • Instruction ID: 1449aa15796e5920b069b057eddbe7d2d690017b17a25f4ddb7cf716cf2193d2
                                                                                                                                                                                • Opcode Fuzzy Hash: 2493f2ca0a9d17d60b0ae92595658eb790e1a8e0bd0394b2349fd16cbfe48cab
                                                                                                                                                                                • Instruction Fuzzy Hash: F6D1D171515248FEEF25AF24CC0ABEA3BACEF41340F008659E85D9E082D7F85F4597A6
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00773CD9), ref: 00773CE4
                                                                                                                                                                                • LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 00773CF7
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00773D2B
                                                                                                                                                                                • GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,00776E36,00000000,00000000,00000000,00000000), ref: 00773DFD
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,00773629,00000000,00000000), ref: 00773ED8
                                                                                                                                                                                • CloseHandle.KERNEL32(?,987AB7B1), ref: 00773EE1
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00003820,00000000,00000000), ref: 00773F81
                                                                                                                                                                                • CloseHandle.KERNEL32(?,00000000), ref: 00773F8A
                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,00000000), ref: 00773F97
                                                                                                                                                                                • GetVersionExA.KERNEL32(?,?,00000000), ref: 0077408C
                                                                                                                                                                                • wsprintfA.USER32 ref: 0077410A
                                                                                                                                                                                • SetEvent.KERNEL32(000002D8,?,00000000), ref: 00774225
                                                                                                                                                                                • Sleep.KERNEL32(00007530,?,00000000), ref: 00774236
                                                                                                                                                                                • ResetEvent.KERNEL32(000002D8,?,00000000), ref: 00774249
                                                                                                                                                                                Strings
                                                                                                                                                                                • C:\PROGRAMDATA\MICROSOFT\WINDOWS\WER\REPORTQUEUE\APPCRASH_HRLBCA3.TMP_C58139D8BE6D964CE7A827DD4433F8741736607A_FDF12C9F_D1783C8B-CB68-4C51-AD0F-963AA2F39AB8\REPORT.WER, xrefs: 00774157
                                                                                                                                                                                • ADVAPI32.DLL, xrefs: 00773CF6
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 00773EA4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateEvent$CloseHandleThread$AddressCountInformationLibraryLoadProcResetSleepTickVersionVolumewsprintf
                                                                                                                                                                                • String ID: ADVAPI32.DLL$C:\PROGRAMDATA\MICROSOFT\WINDOWS\WER\REPORTQUEUE\APPCRASH_HRLBCA3.TMP_C58139D8BE6D964CE7A827DD4433F8741736607A_FDF12C9F_D1783C8B-CB68-4C51-AD0F-963AA2F39AB8\REPORT.WER$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
                                                                                                                                                                                • API String ID: 4085262208-1059168852
                                                                                                                                                                                • Opcode ID: 947b9679796d591e9ada89db576f74309ff53d0a5c4f8047994469cffe21920d
                                                                                                                                                                                • Instruction ID: 2f68f3dacb2a2b17e9bfa749e6148f6c2c51684f88deead7a6cde463d0ee29ce
                                                                                                                                                                                • Opcode Fuzzy Hash: 947b9679796d591e9ada89db576f74309ff53d0a5c4f8047994469cffe21920d
                                                                                                                                                                                • Instruction Fuzzy Hash: 97D1E171519248FEDF25AF24CC0ABEA3BACEF41340F008619E95D9E082D7F85F4597A6
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetWindowsDirectoryA.KERNEL32(004406E2,00000104), ref: 0043D939
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000002), ref: 0043D96C
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,0043D9D9), ref: 0043D9E4
                                                                                                                                                                                • LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 0043D9F7
                                                                                                                                                                                • GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 0043DAFD
                                                                                                                                                                                Strings
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 0043DBA4
                                                                                                                                                                                • ADVAPI32.DLL, xrefs: 0043D9F6
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc$DirectoryInformationLibraryLoadVolumeWindows
                                                                                                                                                                                • String ID: ADVAPI32.DLL$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
                                                                                                                                                                                • API String ID: 1176489311-2287716718
                                                                                                                                                                                • Opcode ID: 6fec74ca2565ad77cf16187e820aa09f4f743d7765ef450cb713a8fe50d10e2c
                                                                                                                                                                                • Instruction ID: 5483a4cca7fa6dda94b9a6e8dc3b3dda59e7c0296e28ec901ac7a2c4e12ddd12
                                                                                                                                                                                • Opcode Fuzzy Hash: 6fec74ca2565ad77cf16187e820aa09f4f743d7765ef450cb713a8fe50d10e2c
                                                                                                                                                                                • Instruction Fuzzy Hash: 77F11671918248BFDB25AF24DC4ABEB7BACEF45304F04151EE8459F082D6F85F05C6AA
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(0043D952), ref: 0043D95A
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000002), ref: 0043D96C
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,0043D9D9), ref: 0043D9E4
                                                                                                                                                                                • LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 0043D9F7
                                                                                                                                                                                Strings
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 0043DBA4
                                                                                                                                                                                • ADVAPI32.DLL, xrefs: 0043D9F6
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc$HandleLibraryLoadModule
                                                                                                                                                                                • String ID: ADVAPI32.DLL$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
                                                                                                                                                                                • API String ID: 384173800-2287716718
                                                                                                                                                                                • Opcode ID: 027acb289342bb118d02a87de8172ec9d27ea8879ecf6df1c79d6d68dda35319
                                                                                                                                                                                • Instruction ID: d5aeb79681732c52da032c4c8d33eafc2de116ab4e307484684b17d29cda3543
                                                                                                                                                                                • Opcode Fuzzy Hash: 027acb289342bb118d02a87de8172ec9d27ea8879ecf6df1c79d6d68dda35319
                                                                                                                                                                                • Instruction Fuzzy Hash: F7E11671918248BFEB25AF24DC5ABEB7B6CEF45300F04151EE8459E082D6F85F05C6AA
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(0043D97D), ref: 0043D988
                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(004406E2,00000104), ref: 0043D99F
                                                                                                                                                                                  • Part of subcall function 0043D9B7: lstrcatA.KERNEL32(004406E2,0043D9AA), ref: 0043D9B8
                                                                                                                                                                                  • Part of subcall function 0043D9B7: GetProcAddress.KERNEL32(00000000,0043D9D9), ref: 0043D9E4
                                                                                                                                                                                  • Part of subcall function 0043D9B7: LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 0043D9F7
                                                                                                                                                                                  • Part of subcall function 0043D9B7: GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 0043DAFD
                                                                                                                                                                                Strings
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 0043DBA4
                                                                                                                                                                                • ADVAPI32.DLL, xrefs: 0043D9F6
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressDirectoryHandleInformationLibraryLoadModuleProcSystemVolumelstrcat
                                                                                                                                                                                • String ID: ADVAPI32.DLL$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
                                                                                                                                                                                • API String ID: 4132523617-2287716718
                                                                                                                                                                                • Opcode ID: 655e1f48a5b14d5ebf2e49081fd326607dd54f27207fd34772f1e266f9ded85e
                                                                                                                                                                                • Instruction ID: e469237d22ea40d14a6c21688543344d14d8b3862419d6cb576c78d552971018
                                                                                                                                                                                • Opcode Fuzzy Hash: 655e1f48a5b14d5ebf2e49081fd326607dd54f27207fd34772f1e266f9ded85e
                                                                                                                                                                                • Instruction Fuzzy Hash: B3D10771919248BFDB25AF20DC5ABEB7B6CEF45300F04151EEC499E082D6F85F0587AA
                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrcatA.KERNEL32(004406E2,0043D9AA), ref: 0043D9B8
                                                                                                                                                                                  • Part of subcall function 0043D9CE: LoadLibraryA.KERNEL32(0043D9C3), ref: 0043D9CE
                                                                                                                                                                                  • Part of subcall function 0043D9CE: GetProcAddress.KERNEL32(00000000,0043D9D9), ref: 0043D9E4
                                                                                                                                                                                  • Part of subcall function 0043D9CE: LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 0043D9F7
                                                                                                                                                                                  • Part of subcall function 0043D9CE: GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 0043DAFD
                                                                                                                                                                                Strings
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 0043DBA4
                                                                                                                                                                                • ADVAPI32.DLL, xrefs: 0043D9F6
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LibraryLoad$AddressInformationProcVolumelstrcat
                                                                                                                                                                                • String ID: ADVAPI32.DLL$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
                                                                                                                                                                                • API String ID: 653688714-2287716718
                                                                                                                                                                                • Opcode ID: 6015bc910092ae8f3cfbb4603391d7f6777f93900d010c705f53bc10b9c9ab02
                                                                                                                                                                                • Instruction ID: 506ef3d5f07e69169af31f654003bf0a550be58d401d3d6fb280936054199ced
                                                                                                                                                                                • Opcode Fuzzy Hash: 6015bc910092ae8f3cfbb4603391d7f6777f93900d010c705f53bc10b9c9ab02
                                                                                                                                                                                • Instruction Fuzzy Hash: 17D10571914248BFDB25AF24DC5ABEB7B6CEF45300F04151EE8499F082D6F86F05C6AA
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(0043D9C3), ref: 0043D9CE
                                                                                                                                                                                  • Part of subcall function 0043D9E3: GetProcAddress.KERNEL32(00000000,0043D9D9), ref: 0043D9E4
                                                                                                                                                                                  • Part of subcall function 0043D9E3: LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 0043D9F7
                                                                                                                                                                                  • Part of subcall function 0043D9E3: GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 0043DAFD
                                                                                                                                                                                Strings
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 0043DBA4
                                                                                                                                                                                • ADVAPI32.DLL, xrefs: 0043D9F6
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LibraryLoad$AddressInformationProcVolume
                                                                                                                                                                                • String ID: ADVAPI32.DLL$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
                                                                                                                                                                                • API String ID: 333550838-2287716718
                                                                                                                                                                                • Opcode ID: 2493f2ca0a9d17d60b0ae92595658eb790e1a8e0bd0394b2349fd16cbfe48cab
                                                                                                                                                                                • Instruction ID: cb8bb0cb82d729d4bfa5a6b979dd1c69d94d0a0853c6dbc1712e32f9ed8330f8
                                                                                                                                                                                • Opcode Fuzzy Hash: 2493f2ca0a9d17d60b0ae92595658eb790e1a8e0bd0394b2349fd16cbfe48cab
                                                                                                                                                                                • Instruction Fuzzy Hash: 5CD11571914248BEDB25AF20DC5ABEB7B6CEF45300F00151EE8499E182D6F86F05C6AA
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,0043D9D9), ref: 0043D9E4
                                                                                                                                                                                • LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 0043D9F7
                                                                                                                                                                                • GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 0043DAFD
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,?,00000000,00000000,?,?), ref: 0043DBD8
                                                                                                                                                                                • CloseHandle.KERNEL32(?,?), ref: 0043DBE1
                                                                                                                                                                                Strings
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 0043DBA4
                                                                                                                                                                                • ADVAPI32.DLL, xrefs: 0043D9F6
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressCloseCreateHandleInformationLibraryLoadProcThreadVolume
                                                                                                                                                                                • String ID: ADVAPI32.DLL$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
                                                                                                                                                                                • API String ID: 266462827-2287716718
                                                                                                                                                                                • Opcode ID: 947b9679796d591e9ada89db576f74309ff53d0a5c4f8047994469cffe21920d
                                                                                                                                                                                • Instruction ID: df05783730ebd91ef218ce15d98a574c278806d0b45e4482b3bc0a850952a140
                                                                                                                                                                                • Opcode Fuzzy Hash: 947b9679796d591e9ada89db576f74309ff53d0a5c4f8047994469cffe21920d
                                                                                                                                                                                • Instruction Fuzzy Hash: 36D10471919248BEDB25AF24DC5ABEB7B6CEF45300F00151EEC499F082D6F86F05C6A9
                                                                                                                                                                                APIs
                                                                                                                                                                                • NtOpenSection.NTDLL(?,00000006,?,00000018,?,?,00000040,?,?,63697379), ref: 007733E2
                                                                                                                                                                                • NtQuerySystemInformation.NTDLL(0000000B,?,00000120,00000000), ref: 00773401
                                                                                                                                                                                • MapViewOfFile.KERNEL32(?,00000006,00000000,?,?,?,00000120,00000000), ref: 0077342B
                                                                                                                                                                                • CloseHandle.KERNEL32(?,00000000,?,00000120,00000000), ref: 00773438
                                                                                                                                                                                • UnmapViewOfFile.KERNEL32(?), ref: 00773450
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileView$CloseHandleInformationOpenQuerySectionSystemUnmap
                                                                                                                                                                                • String ID: \Device\PhysicalMemory
                                                                                                                                                                                • API String ID: 2985292042-2007344781
                                                                                                                                                                                • Opcode ID: 561ceb251a9ee27251f20cf668687e795924f4ca3d2f92a1e9259e8415ac6dd8
                                                                                                                                                                                • Instruction ID: cfa86485efc9657f8302dd4c49911ad1b8f5ba70ff1a8850ddb9ac593b73c1e0
                                                                                                                                                                                • Opcode Fuzzy Hash: 561ceb251a9ee27251f20cf668687e795924f4ca3d2f92a1e9259e8415ac6dd8
                                                                                                                                                                                • Instruction Fuzzy Hash: A6819B71500208FFEF249F14CC89ABA37ACEF48711F108618ED199B291D7F4AF55DAA9
                                                                                                                                                                                APIs
                                                                                                                                                                                • NtOpenSection.NTDLL(?,00000006,?,00000018,?,?,00000040,?,?,63697379), ref: 007733E2
                                                                                                                                                                                • NtQuerySystemInformation.NTDLL(0000000B,?,00000120,00000000), ref: 00773401
                                                                                                                                                                                • MapViewOfFile.KERNEL32(?,00000006,00000000,?,?,?,00000120,00000000), ref: 0077342B
                                                                                                                                                                                • CloseHandle.KERNEL32(?,00000000,?,00000120,00000000), ref: 00773438
                                                                                                                                                                                • UnmapViewOfFile.KERNEL32(?), ref: 00773450
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileView$CloseHandleInformationOpenQuerySectionSystemUnmap
                                                                                                                                                                                • String ID: ysic
                                                                                                                                                                                • API String ID: 2985292042-20973071
                                                                                                                                                                                • Opcode ID: 83cfc29f16e685118e4cac80380ae0b62c24e54c169c44b406135decc174f522
                                                                                                                                                                                • Instruction ID: 12cfca9b036c6423384264633975293fc100c4ec589523defb3d5d3282f24e65
                                                                                                                                                                                • Opcode Fuzzy Hash: 83cfc29f16e685118e4cac80380ae0b62c24e54c169c44b406135decc174f522
                                                                                                                                                                                • Instruction Fuzzy Hash: 77118271540609FBEB349F14CC56FAB367CEF88B50F104518EA199B2D0D7F46F148669
                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrcpyW.KERNEL32(?,\BaseNamedObjects\efdtVt), ref: 007724BA
                                                                                                                                                                                • lstrlenW.KERNEL32(?), ref: 007724C1
                                                                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,?,?,00000040,08000000,00000000), ref: 00772516
                                                                                                                                                                                Strings
                                                                                                                                                                                • \BaseNamedObjects\efdtVt, xrefs: 007724B8
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateSectionlstrcpylstrlen
                                                                                                                                                                                • String ID: \BaseNamedObjects\efdtVt
                                                                                                                                                                                • API String ID: 2597515329-1229419330
                                                                                                                                                                                • Opcode ID: f1bad5ccbbd6d7462f27998acb1e7a99e32c5000d9e2d29f5668c81a6c7e7ee2
                                                                                                                                                                                • Instruction ID: d43795e0cef972627ba6369f16488440b719261296f5a06187064983ddf217f1
                                                                                                                                                                                • Opcode Fuzzy Hash: f1bad5ccbbd6d7462f27998acb1e7a99e32c5000d9e2d29f5668c81a6c7e7ee2
                                                                                                                                                                                • Instruction Fuzzy Hash: F90181B0790304BAF7305B29CC4BF5B7969DF81B50F948154F618AE1C5DAB89A0483A9
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32 ref: 00401A9E
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00401AA7
                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,GetTempPathA), ref: 00401AB7
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00401ABA
                                                                                                                                                                                  • Part of subcall function 004016C0: strstr.MSVCRT ref: 00401730
                                                                                                                                                                                  • Part of subcall function 004016C0: strcspn.MSVCRT ref: 0040174D
                                                                                                                                                                                  • Part of subcall function 004016C0: strncpy.MSVCRT ref: 0040175C
                                                                                                                                                                                  • Part of subcall function 004016C0: strcspn.MSVCRT ref: 0040176C
                                                                                                                                                                                  • Part of subcall function 004016C0: atoi.MSVCRT(00000000), ref: 004017A8
                                                                                                                                                                                  • Part of subcall function 00403160: GetLocaleInfoW.KERNEL32(00000800,00000002,?,00000040,?,74DEF550,74DF0BD0,00000072), ref: 0040317B
                                                                                                                                                                                  • Part of subcall function 00403160: GetComputerNameA.KERNEL32 ref: 00403192
                                                                                                                                                                                  • Part of subcall function 00403160: lstrcpyA.KERNEL32(?,SOFTWARE\Microsoft\Windows NT\CurrentVersion), ref: 004031AB
                                                                                                                                                                                  • Part of subcall function 00403160: strstr.MSVCRT ref: 00403214
                                                                                                                                                                                  • Part of subcall function 00403160: lstrcpyA.KERNEL32(?,Windows NT), ref: 00403304
                                                                                                                                                                                  • Part of subcall function 00403160: lstrcpyA.KERNEL32(?,HARDWARE\DESCRIPTION\System\CentralProcessor\0), ref: 0040332D
                                                                                                                                                                                  • Part of subcall function 00401A00: LoadLibraryA.KERNEL32 ref: 00401A20
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00401C82
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00401CBF
                                                                                                                                                                                • LoadLibraryA.KERNEL32(PlusCtrl.dll), ref: 00401CD2
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LibraryLoad$lstrcpy$AddressCloseHandleProcstrcspnstrstr$ComputerInfoLocaleNameatoistrncpy
                                                                                                                                                                                • String ID: ,8@$.$A$A$D$Distribuoeq$ExitProcess$F$F$F$G$GetTempPathA$L$M$N$PlusCtrl.dll$R$SetFileAttributesA$T$U$W$a$a$d$d$d$e$e$e$e$e$e$i$i$i$i$kernel32.dll$l$l$l$l$l$l$l$l$m$m$o$o$o$o$o$t$t$u$u$w$w$8@
                                                                                                                                                                                • API String ID: 3864303722-4133879002
                                                                                                                                                                                • Opcode ID: 8fad84325013aa2872d693e4a5823aaf4a1b65688ad2ea7df792892cca219c5c
                                                                                                                                                                                • Instruction ID: 3c3143e3e5472c0825c52dd3c823dc81544a2ddb207d74fe6334a4c7ffd002c2
                                                                                                                                                                                • Opcode Fuzzy Hash: 8fad84325013aa2872d693e4a5823aaf4a1b65688ad2ea7df792892cca219c5c
                                                                                                                                                                                • Instruction Fuzzy Hash: 0502C270548380DEE310CB64DD48B5BBBE5AB95704F04492DF6C5A72D2DBBAD808CB6B
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,00000047,00000000,0000009C), ref: 00402DE5
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00402DEC
                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00402E0F
                                                                                                                                                                                • strncmp.MSVCRT ref: 00402E34
                                                                                                                                                                                • lstrcatA.KERNEL32(?,004084CC), ref: 00402EC0
                                                                                                                                                                                • lstrcatA.KERNEL32(?,?), ref: 00402ED0
                                                                                                                                                                                • CopyFileA.KERNEL32(?,?,00000000), ref: 00402EE1
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,?), ref: 00402F04
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00402F7F
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,SYSTEM\CurrentControlSet\Services\), ref: 00402FD1
                                                                                                                                                                                • lstrcatA.KERNEL32(?,?), ref: 00402FDF
                                                                                                                                                                                • lstrlenA.KERNEL32(00000000), ref: 00402FFE
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcat$lstrcpy$AddressCopyCountDirectoryErrorFileLastLibraryLoadProcSystemTicklstrlenrandstrncmp
                                                                                                                                                                                • String ID: %c%c%c%c%c%c.exe$,8@$A$Description$F$G$M$N$SYSTEM\CurrentControlSet\Services\$a$d$i$kernel32.dll$m$o$t$u$8@
                                                                                                                                                                                • API String ID: 2930506891-1316125334
                                                                                                                                                                                • Opcode ID: 4cad2e7bd832c944ab44e5aa06c1b8362982bd4035659bc22fff8856b8ad885a
                                                                                                                                                                                • Instruction ID: 0e0e6dca43d9b0313fe333de96fee7407300e1d87e337aa7371e7680423aad75
                                                                                                                                                                                • Opcode Fuzzy Hash: 4cad2e7bd832c944ab44e5aa06c1b8362982bd4035659bc22fff8856b8ad885a
                                                                                                                                                                                • Instruction Fuzzy Hash: 478119B2900258ABD722DB60DD89FDA7B7CAF55700F0401E9F609B61C1DA789F44CF65
                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,SYSTEM\CurrentControlSet\Services\), ref: 00402613
                                                                                                                                                                                • lstrcatA.KERNEL32(?,Distribuoeq), ref: 00402623
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcatlstrcpy
                                                                                                                                                                                • String ID: $9@$69@$Distribuoeq$ImagePath$SYSTEM\CurrentControlSet\Services\
                                                                                                                                                                                • API String ID: 3905823039-738438224
                                                                                                                                                                                • Opcode ID: 4993b40f7886f15423b6108ea60fa8a6cb83f6d371995b2a9da2af4ffd17cede
                                                                                                                                                                                • Instruction ID: cff8f841e93e58ab4234d6d93627b2c916986187481524a3f77962f8d504dc07
                                                                                                                                                                                • Opcode Fuzzy Hash: 4993b40f7886f15423b6108ea60fa8a6cb83f6d371995b2a9da2af4ffd17cede
                                                                                                                                                                                • Instruction Fuzzy Hash: 1551D4357407056BE320DB34ED49FEB37A8EB84721F404839FA06F11D0E6BD95194669
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?), ref: 00402438
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0040243F
                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104,?), ref: 0040247C
                                                                                                                                                                                • lstrcatA.KERNEL32(?,SOFTWARE.LOG), ref: 0040248E
                                                                                                                                                                                • MoveFileExA.KERNEL32(00000000,?,00000003(MOVEFILE_REPLACE_EXISTING|MOVEFILE_COPY_ALLOWED)), ref: 004024AA
                                                                                                                                                                                • MoveFileExA.KERNEL32(?,00000000,00000005(MOVEFILE_REPLACE_EXISTING|MOVEFILE_DELAY_UNTIL_REBOOT)), ref: 004024BB
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileMove$AddressLibraryLoadPathProcTemplstrcat
                                                                                                                                                                                • String ID: A$F$G$M$N$SOFTWARE.LOG$a$d$i$kernel32.dll$m$o$t$u
                                                                                                                                                                                • API String ID: 20907805-1765106238
                                                                                                                                                                                • Opcode ID: 3574a8691a983e4fb58ac25ab56cb1c955f97815db305d7cfbd3ec60fc5b3c7d
                                                                                                                                                                                • Instruction ID: f0613c91973a543e40f7bda577bceb9edfdbe02e48fb26baed1209212c166b8f
                                                                                                                                                                                • Opcode Fuzzy Hash: 3574a8691a983e4fb58ac25ab56cb1c955f97815db305d7cfbd3ec60fc5b3c7d
                                                                                                                                                                                • Instruction Fuzzy Hash: 43219171D482CCEEEB11C7A8CD09BDEBFB45B22704F0480D9964477282D6B91B48CBB6
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(00773F1B), ref: 00773F27
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00003820,00000000,00000000), ref: 00773F81
                                                                                                                                                                                • CloseHandle.KERNEL32(?,00000000), ref: 00773F8A
                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,00000000), ref: 00773F97
                                                                                                                                                                                • lstrlen.KERNEL32(yu.timid.pl,?,00000000), ref: 00773FE8
                                                                                                                                                                                • GetVersionExA.KERNEL32(?,?,00000000), ref: 0077408C
                                                                                                                                                                                • wsprintfA.USER32 ref: 0077410A
                                                                                                                                                                                • CreateThread.KERNEL32(?,?,Function_000037B1,2E757905), ref: 00774138
                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,Function_000037B1,2E757905,?,?,00000023,00776E36,00000073,2E757905,2E757905,00773AEA,00000014,00000000), ref: 00774141
                                                                                                                                                                                • RtlExitUserThread.NTDLL(00000000), ref: 00774261
                                                                                                                                                                                Strings
                                                                                                                                                                                • yu.timid.pl, xrefs: 00773FE7, 00773FF6
                                                                                                                                                                                • C:\PROGRAMDATA\MICROSOFT\WINDOWS\WER\REPORTQUEUE\APPCRASH_HRLBCA3.TMP_C58139D8BE6D964CE7A827DD4433F8741736607A_FDF12C9F_D1783C8B-CB68-4C51-AD0F-963AA2F39AB8\REPORT.WER, xrefs: 00774157
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateThread$CloseHandle$EventExitLibraryLoadUserVersionlstrlenwsprintf
                                                                                                                                                                                • String ID: C:\PROGRAMDATA\MICROSOFT\WINDOWS\WER\REPORTQUEUE\APPCRASH_HRLBCA3.TMP_C58139D8BE6D964CE7A827DD4433F8741736607A_FDF12C9F_D1783C8B-CB68-4C51-AD0F-963AA2F39AB8\REPORT.WER$yu.timid.pl
                                                                                                                                                                                • API String ID: 485685433-1132917862
                                                                                                                                                                                • Opcode ID: cd3075aa6ac5a1b2a324a193c1ece853ea8a8685f00cea4c4ff8086d10106105
                                                                                                                                                                                • Instruction ID: 1adf68a763729d83cbc9c413a2cee78551fb9cd7e9e3c8377542a280391d17b0
                                                                                                                                                                                • Opcode Fuzzy Hash: cd3075aa6ac5a1b2a324a193c1ece853ea8a8685f00cea4c4ff8086d10106105
                                                                                                                                                                                • Instruction Fuzzy Hash: EF81DF71509249FEDF21AF24C819BEE7BACAF41340F044548F86D9E092C7F89F458B69
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00773E58), ref: 00773E65
                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,007769E2,000000C8), ref: 00773E7A
                                                                                                                                                                                • wsprintfA.USER32 ref: 00773E8F
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,00773629,00000000,00000000), ref: 00773ED8
                                                                                                                                                                                • CloseHandle.KERNEL32(?,987AB7B1), ref: 00773EE1
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00003820,00000000,00000000), ref: 00773F81
                                                                                                                                                                                • CloseHandle.KERNEL32(?,00000000), ref: 00773F8A
                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,00000000), ref: 00773F97
                                                                                                                                                                                  • Part of subcall function 0077339D: NtOpenSection.NTDLL(?,00000006,?,00000018,?,?,00000040,?,?,63697379), ref: 007733E2
                                                                                                                                                                                  • Part of subcall function 0077339D: NtQuerySystemInformation.NTDLL(0000000B,?,00000120,00000000), ref: 00773401
                                                                                                                                                                                  • Part of subcall function 0077339D: MapViewOfFile.KERNEL32(?,00000006,00000000,?,?,?,00000120,00000000), ref: 0077342B
                                                                                                                                                                                  • Part of subcall function 0077339D: CloseHandle.KERNEL32(?,00000000,?,00000120,00000000), ref: 00773438
                                                                                                                                                                                  • Part of subcall function 0077339D: UnmapViewOfFile.KERNEL32(?), ref: 00773450
                                                                                                                                                                                Strings
                                                                                                                                                                                • C:\PROGRAMDATA\MICROSOFT\WINDOWS\WER\REPORTQUEUE\APPCRASH_HRLBCA3.TMP_C58139D8BE6D964CE7A827DD4433F8741736607A_FDF12C9F_D1783C8B-CB68-4C51-AD0F-963AA2F39AB8\REPORT.WER, xrefs: 00774157
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 00773EA4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseCreateFileHandle$ThreadView$AddressEventInformationModuleNameOpenProcQuerySectionSystemUnmapwsprintf
                                                                                                                                                                                • String ID: C:\PROGRAMDATA\MICROSOFT\WINDOWS\WER\REPORTQUEUE\APPCRASH_HRLBCA3.TMP_C58139D8BE6D964CE7A827DD4433F8741736607A_FDF12C9F_D1783C8B-CB68-4C51-AD0F-963AA2F39AB8\REPORT.WER$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
                                                                                                                                                                                • API String ID: 541178049-2858843470
                                                                                                                                                                                • Opcode ID: 3b4c00c77de353b703b27fe9e0b05dac0049b0b034d594c042b1972db7874499
                                                                                                                                                                                • Instruction ID: 916b0afc2e7b295be33e4711951c7895b757c19a2cee5c69dc1c405247d0ea03
                                                                                                                                                                                • Opcode Fuzzy Hash: 3b4c00c77de353b703b27fe9e0b05dac0049b0b034d594c042b1972db7874499
                                                                                                                                                                                • Instruction Fuzzy Hash: C391CF71509249FEDF21AF24CC0EBEA7B6CEF42340F004649F8599E082D6F85F4587A6
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(00773E41), ref: 00773E4D
                                                                                                                                                                                  • Part of subcall function 00773E64: GetProcAddress.KERNEL32(00000000,00773E58), ref: 00773E65
                                                                                                                                                                                  • Part of subcall function 00773E64: GetModuleFileNameA.KERNEL32(00000000,007769E2,000000C8), ref: 00773E7A
                                                                                                                                                                                  • Part of subcall function 00773E64: wsprintfA.USER32 ref: 00773E8F
                                                                                                                                                                                  • Part of subcall function 00773E64: CreateThread.KERNEL32(00000000,00000000,00773629,00000000,00000000), ref: 00773ED8
                                                                                                                                                                                  • Part of subcall function 00773E64: CloseHandle.KERNEL32(?,987AB7B1), ref: 00773EE1
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00003820,00000000,00000000), ref: 00773F81
                                                                                                                                                                                • CloseHandle.KERNEL32(?,00000000), ref: 00773F8A
                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,00000000), ref: 00773F97
                                                                                                                                                                                • GetVersionExA.KERNEL32(?,?,00000000), ref: 0077408C
                                                                                                                                                                                • wsprintfA.USER32 ref: 0077410A
                                                                                                                                                                                Strings
                                                                                                                                                                                • C:\PROGRAMDATA\MICROSOFT\WINDOWS\WER\REPORTQUEUE\APPCRASH_HRLBCA3.TMP_C58139D8BE6D964CE7A827DD4433F8741736607A_FDF12C9F_D1783C8B-CB68-4C51-AD0F-963AA2F39AB8\REPORT.WER, xrefs: 00774157
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 00773EA4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Create$CloseHandleThreadwsprintf$AddressEventFileLibraryLoadModuleNameProcVersion
                                                                                                                                                                                • String ID: C:\PROGRAMDATA\MICROSOFT\WINDOWS\WER\REPORTQUEUE\APPCRASH_HRLBCA3.TMP_C58139D8BE6D964CE7A827DD4433F8741736607A_FDF12C9F_D1783C8B-CB68-4C51-AD0F-963AA2F39AB8\REPORT.WER$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
                                                                                                                                                                                • API String ID: 62832863-2858843470
                                                                                                                                                                                • Opcode ID: 87f197dd41939147b2960925833c34f02f8e43997e3fe373c143eff21418308d
                                                                                                                                                                                • Instruction ID: 61aef0840838a67af8b383a5ffe58a110032b44e9a51c7e70003e9637460e8de
                                                                                                                                                                                • Opcode Fuzzy Hash: 87f197dd41939147b2960925833c34f02f8e43997e3fe373c143eff21418308d
                                                                                                                                                                                • Instruction Fuzzy Hash: 8191F471119248BEDF21AF24CC1EBEA7BACEF41340F044659F8599E082D6F85F05C7A6
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00403E00: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00403E10
                                                                                                                                                                                  • Part of subcall function 00403E00: lstrcatA.KERNEL32(?,\Program Files\Internet Explorer\iexplore.exe,?,00000104), ref: 00403E25
                                                                                                                                                                                  • Part of subcall function 00403E00: lstrcpyA.KERNEL32(?,?,?,\Program Files\Internet Explorer\iexplore.exe,?,00000104), ref: 00403E38
                                                                                                                                                                                • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00404A1E
                                                                                                                                                                                • Sleep.KERNEL32(00001388), ref: 00404A2D
                                                                                                                                                                                • Sleep.KERNEL32(0000000A,?,00000000), ref: 00404B7D
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00404B87
                                                                                                                                                                                Strings
                                                                                                                                                                                • ,8@, xrefs: 0040496F
                                                                                                                                                                                • GET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#, xrefs: 004049D0
                                                                                                                                                                                • GET %s HTTP/1.1Host: %s:%d, xrefs: 00404A92
                                                                                                                                                                                • D, xrefs: 004049A4
                                                                                                                                                                                • GET %s HTTP/1.1Host: %s, xrefs: 00404A6D
                                                                                                                                                                                • %s %s%s, xrefs: 00404991
                                                                                                                                                                                • GET %s HTTP/1.1Content-Type: text/htmlHost: %s:%dAccept: text/html, */*User-Agent:Mozilla/4.0 (compatible; MSIE %d.00; Windows NT %d.0; MyIE 3.01), xrefs: 00404B1A
                                                                                                                                                                                • GET %s HTTP/1.1Content-Type: text/htmlHost: %sAccept: text/html, */*User-Agent:Mozilla/4.0 (compatible; MSIE %d.00; Windows NT %d.0; MyIE 3.01), xrefs: 00404AD7
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Sleep$CreateDirectoryExitProcessSystemThreadlstrcatlstrcpy
                                                                                                                                                                                • String ID: %s %s%s$,8@$D$GET %s HTTP/1.1Content-Type: text/htmlHost: %sAccept: text/html, */*User-Agent:Mozilla/4.0 (compatible; MSIE %d.00; Windows NT %d.0; MyIE 3.01)$GET %s HTTP/1.1Content-Type: text/htmlHost: %s:%dAccept: text/html, */*User-Agent:Mozilla/4.0 (compatible; MSIE %d.00; Windows NT %d.0; MyIE 3.01)$GET %s HTTP/1.1Host: %s$GET %s HTTP/1.1Host: %s:%d$GET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#^&**(*((&*^%$##$%^&*(*&^%$%^&*.htmGET ^&&%$%$^%$#
                                                                                                                                                                                • API String ID: 2825703556-2499878509
                                                                                                                                                                                • Opcode ID: df2cad709f29754dcafc4a0d25050df2d5ba39f326bf680629eab38fb005b706
                                                                                                                                                                                • Instruction ID: da6923137c11df0d7ab68030686ac7cd269fa33bd206a37efab997621938c878
                                                                                                                                                                                • Opcode Fuzzy Hash: df2cad709f29754dcafc4a0d25050df2d5ba39f326bf680629eab38fb005b706
                                                                                                                                                                                • Instruction Fuzzy Hash: 2551A8B15443456BD324DB64CD41FEB77A9AFC4304F00493EF64AA72C1EA79AA04CB9B
                                                                                                                                                                                APIs
                                                                                                                                                                                • FindResourceA.KERNEL32(?,?,?), ref: 00402504
                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,SizeofResource), ref: 00402516
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0040251D
                                                                                                                                                                                • LoadResource.KERNEL32(?,00000000), ref: 00402533
                                                                                                                                                                                • LockResource.KERNEL32(00000000), ref: 0040254A
                                                                                                                                                                                • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 004025A1
                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 004025BE
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 004025C5
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Resource$FileLoad$AddressCloseCreateFindHandleLibraryLockProcWrite
                                                                                                                                                                                • String ID: ,8@$SizeofResource$hra%u.dll$kernel32.dll
                                                                                                                                                                                • API String ID: 2921964263-4168475015
                                                                                                                                                                                • Opcode ID: a79a88351d4ee55d91fec4b12707c34b880592affa0a33c76b31672086c36472
                                                                                                                                                                                • Instruction ID: 05619c64b77a0a6437fb081d8a4bc4abd72332ae768d0b043ea742f75d8c896d
                                                                                                                                                                                • Opcode Fuzzy Hash: a79a88351d4ee55d91fec4b12707c34b880592affa0a33c76b31672086c36472
                                                                                                                                                                                • Instruction Fuzzy Hash: 1F11D2716402047BD7209F649E4DFAB376CEB85B24F114529FE06B72C0DBB498148ABC
                                                                                                                                                                                APIs
                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 00402888
                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,Distribuoeq), ref: 004028A8
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 004028AE
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 004028BC
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,Function_00001A40,00000000), ref: 00402944
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0040294D
                                                                                                                                                                                • Sleep.KERNEL32(0000012C), ref: 00402967
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Sleep$CloseCreateErrorExitHandleLastMutexObjectProcessSingleWait
                                                                                                                                                                                • String ID: ,8@$Distribuoeq$H9@$Z9@$hra%u.dll
                                                                                                                                                                                • API String ID: 482528292-2211841438
                                                                                                                                                                                • Opcode ID: 735153542032c615ee15675859b1d42246c009a904f63fe55f3969934729beb0
                                                                                                                                                                                • Instruction ID: 9e342082198d0c0f17f09a8a404d76bdda1f71cbb84061cebe59b1f914c361f5
                                                                                                                                                                                • Opcode Fuzzy Hash: 735153542032c615ee15675859b1d42246c009a904f63fe55f3969934729beb0
                                                                                                                                                                                • Instruction Fuzzy Hash: 2A314DB0540305AFD310EB61EF4AF5A3AA8EB54718F21413EB655B61E2CFF958048FAD
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 00405087
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00405093
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountExitSleepThreadTickrand
                                                                                                                                                                                • String ID: %d.%d.%d.%d$,8@$192.168.1.244$<:@$@$E$P$`:@$]@
                                                                                                                                                                                • API String ID: 896407411-2643560063
                                                                                                                                                                                • Opcode ID: d604f48981dc178444f468b20bfd3291236b9bb87fd842ba203fa14314ef6784
                                                                                                                                                                                • Instruction ID: a11e23f07e89fd79917e8136cf8e3326afab1f20c2e29fb6b7df3ea0f310ee3b
                                                                                                                                                                                • Opcode Fuzzy Hash: d604f48981dc178444f468b20bfd3291236b9bb87fd842ba203fa14314ef6784
                                                                                                                                                                                • Instruction Fuzzy Hash: BBB159715083859AE710DF60C845B6BB7E5FFD4308F004D2DFA89A7291DB749A09CB9B
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 00405717
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00405723
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountExitSleepThreadTickrand
                                                                                                                                                                                • String ID: %d.%d.%d.%d$,8@$192.168.1.244$<:@$@$E$P$`:@$]@
                                                                                                                                                                                • API String ID: 896407411-2643560063
                                                                                                                                                                                • Opcode ID: fb4a31642ab8506c44b56105cc454ed5c2899b6acfb7622cd7005f80403f0be3
                                                                                                                                                                                • Instruction ID: bee5a320e23260b0ccfa8ee8b9c418d69dfc131687e79230085c79d38b805ed6
                                                                                                                                                                                • Opcode Fuzzy Hash: fb4a31642ab8506c44b56105cc454ed5c2899b6acfb7622cd7005f80403f0be3
                                                                                                                                                                                • Instruction Fuzzy Hash: 90B179715083859AE710DF60C845B6BB7E5FFD4308F004D2DFA89A7291DBB49A09CB9B
                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00404817
                                                                                                                                                                                • Sleep.KERNEL32(000007D0), ref: 00404822
                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 00404833
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00404839
                                                                                                                                                                                • Sleep.KERNEL32(00000032,?,00000000), ref: 004048F4
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 004048FF
                                                                                                                                                                                  • Part of subcall function 00403E00: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00403E10
                                                                                                                                                                                  • Part of subcall function 00403E00: lstrcatA.KERNEL32(?,\Program Files\Internet Explorer\iexplore.exe,?,00000104), ref: 00403E25
                                                                                                                                                                                  • Part of subcall function 00403E00: lstrcpyA.KERNEL32(?,?,?,\Program Files\Internet Explorer\iexplore.exe,?,00000104), ref: 00403E38
                                                                                                                                                                                Strings
                                                                                                                                                                                • ,8@, xrefs: 004047B4, 0040488F
                                                                                                                                                                                • GET %s HTTP/1.1Referer: http://%s:80/http://%sHost: %sConnection: CloseCache-Control: no-cache, xrefs: 00404863
                                                                                                                                                                                • D, xrefs: 004047CB
                                                                                                                                                                                • %s %s%s, xrefs: 004047AE
                                                                                                                                                                                • GET %s HTTP/1.1Content-Type: text/htmlHost: %sAccept: text/html, */*User-Agent:Mozilla/5.0 (X11; U; Linux i686; en-US; re:1.4.0) Gecko/20080808 Firefox/%d.0, xrefs: 00404882
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Sleep$ExitThread$CreateDirectoryProcessSystemlstrcatlstrcpy
                                                                                                                                                                                • String ID: %s %s%s$,8@$D$GET %s HTTP/1.1Content-Type: text/htmlHost: %sAccept: text/html, */*User-Agent:Mozilla/5.0 (X11; U; Linux i686; en-US; re:1.4.0) Gecko/20080808 Firefox/%d.0$GET %s HTTP/1.1Referer: http://%s:80/http://%sHost: %sConnection: CloseCache-Control: no-cache
                                                                                                                                                                                • API String ID: 4106849892-1440346242
                                                                                                                                                                                • Opcode ID: 5eb02f3b8431406fad96daf4aa59b50a38eec1cead9eb88fe7224a995bb05ed2
                                                                                                                                                                                • Instruction ID: 794b02a4c492586d25d224780bf78908b263a50c21f6d464f885ce95802daaf6
                                                                                                                                                                                • Opcode Fuzzy Hash: 5eb02f3b8431406fad96daf4aa59b50a38eec1cead9eb88fe7224a995bb05ed2
                                                                                                                                                                                • Instruction Fuzzy Hash: A1416672144345AFE320DB50CD45BEB77A9AFC4700F004D3EF686A31C1DA7999048BAA
                                                                                                                                                                                APIs
                                                                                                                                                                                • OpenMutexA.KERNEL32(001F0001,00000000,Distribuoeq), ref: 0040215F
                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 0040216C
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00402173
                                                                                                                                                                                • lstrcatA.KERNEL32(?,?), ref: 0040222C
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 0040223F
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Mutex$AddressCloseHandleOpenProcReleaselstrcat
                                                                                                                                                                                • String ID: ,8@$Distribuoeq$stf%c%c%c%c%c.exe$8@
                                                                                                                                                                                • API String ID: 2376757572-3791897913
                                                                                                                                                                                • Opcode ID: 3fee883449239276f1948b4b83ab1ea6cde5b5cab6033c52ad3544baa1033d71
                                                                                                                                                                                • Instruction ID: 07dd3426e8a5cfa61062460b71f0a3489c34bdea3db5e388aae2d5ac9104c876
                                                                                                                                                                                • Opcode Fuzzy Hash: 3fee883449239276f1948b4b83ab1ea6cde5b5cab6033c52ad3544baa1033d71
                                                                                                                                                                                • Instruction Fuzzy Hash: 6C31F6F26403417BE7209BA0DD0AFAF369CAF44701F00493DF746B61C1EEB896048A6B
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(?), ref: 00403BB6
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00403BC2
                                                                                                                                                                                • RaiseException.KERNEL32(C06D007E,00000000,00000001,?), ref: 00403BF5
                                                                                                                                                                                • InterlockedExchange.KERNEL32(?,00000000), ref: 00403C07
                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,00000008), ref: 00403C1B
                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00403C38
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?), ref: 00403C99
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00403CA5
                                                                                                                                                                                • RaiseException.KERNEL32(C06D007F,00000000,00000001,?), ref: 00403CD7
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorExceptionLastLibraryRaise$AddressAllocExchangeFreeInterlockedLoadLocalProc
                                                                                                                                                                                • String ID: $
                                                                                                                                                                                • API String ID: 991255547-3993045852
                                                                                                                                                                                • Opcode ID: 36fe4dab1de80df83a616e5d2683970340db3ca332fec087ab461386fbccdab3
                                                                                                                                                                                • Instruction ID: 52b406d3f103219c093564718a3b2c2d18ed8ca5132a2492024d70ce187348d6
                                                                                                                                                                                • Opcode Fuzzy Hash: 36fe4dab1de80df83a616e5d2683970340db3ca332fec087ab461386fbccdab3
                                                                                                                                                                                • Instruction Fuzzy Hash: F8613C71600205AFEB15CF99C984AAA7BF9AB48301F11803EE916F7390D774EE04CB64
                                                                                                                                                                                APIs
                                                                                                                                                                                • wsprintfA.USER32 ref: 0077410A
                                                                                                                                                                                • CreateThread.KERNEL32(?,?,Function_000037B1,2E757905), ref: 00774138
                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,Function_000037B1,2E757905,?,?,00000023,00776E36,00000073,2E757905,2E757905,00773AEA,00000014,00000000), ref: 00774141
                                                                                                                                                                                • Sleep.KERNEL32(00000064,?,?,?,Function_000037B1,2E757905,?,?,00000023,00776E36,00000073,2E757905,2E757905,00773AEA,00000014,00000000), ref: 007741DA
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 007741E3
                                                                                                                                                                                • SetEvent.KERNEL32(000002D8,?,00000000), ref: 00774225
                                                                                                                                                                                • Sleep.KERNEL32(00007530,?,00000000), ref: 00774236
                                                                                                                                                                                • ResetEvent.KERNEL32(000002D8,?,00000000), ref: 00774249
                                                                                                                                                                                Strings
                                                                                                                                                                                • C:\PROGRAMDATA\MICROSOFT\WINDOWS\WER\REPORTQUEUE\APPCRASH_HRLBCA3.TMP_C58139D8BE6D964CE7A827DD4433F8741736607A_FDF12C9F_D1783C8B-CB68-4C51-AD0F-963AA2F39AB8\REPORT.WER, xrefs: 00774157
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: EventSleep$CloseCountCreateHandleResetThreadTickwsprintf
                                                                                                                                                                                • String ID: C:\PROGRAMDATA\MICROSOFT\WINDOWS\WER\REPORTQUEUE\APPCRASH_HRLBCA3.TMP_C58139D8BE6D964CE7A827DD4433F8741736607A_FDF12C9F_D1783C8B-CB68-4C51-AD0F-963AA2F39AB8\REPORT.WER
                                                                                                                                                                                • API String ID: 4091134114-1175600431
                                                                                                                                                                                • Opcode ID: fc55b44dffeed9f0fa34af6d0f9333e7e97c5298c09aa9a8cf59fe694ab0a9b6
                                                                                                                                                                                • Instruction ID: 76c67509e4a6111fb44ce12f7f9174ac9c4a8929aba279efd10dbc63cc9d48d1
                                                                                                                                                                                • Opcode Fuzzy Hash: fc55b44dffeed9f0fa34af6d0f9333e7e97c5298c09aa9a8cf59fe694ab0a9b6
                                                                                                                                                                                • Instruction Fuzzy Hash: F2610471118249FADF25AF24C81DBEE7BADAF41380F148548E86D5E092C7F89F418769
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__getmainargs__p__commode__p__fmode__set_app_type__setusermatherrexit
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 801014965-0
                                                                                                                                                                                • Opcode ID: bdb5c9794a0d6897bb365cab6c7c557ce66239c653fb92b30b56ff46a497ed67
                                                                                                                                                                                • Instruction ID: ba1f1da14ff76bb8750f1f60014ed55525f4e47ea4881a3bfc32ef867773b9a2
                                                                                                                                                                                • Opcode Fuzzy Hash: bdb5c9794a0d6897bb365cab6c7c557ce66239c653fb92b30b56ff46a497ed67
                                                                                                                                                                                • Instruction Fuzzy Hash: A1415EF5840304AFDB20AFA4D949A5ABFACEB09711B20453FE452B72D1C7785941CF68
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(00773EEC), ref: 00773EF8
                                                                                                                                                                                  • Part of subcall function 00773F27: LoadLibraryA.KERNEL32(00773F1B), ref: 00773F27
                                                                                                                                                                                  • Part of subcall function 00773F27: CreateThread.KERNEL32(00000000,00000000,Function_00003820,00000000,00000000), ref: 00773F81
                                                                                                                                                                                  • Part of subcall function 00773F27: CloseHandle.KERNEL32(?,00000000), ref: 00773F8A
                                                                                                                                                                                  • Part of subcall function 00773F27: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,00000000), ref: 00773F97
                                                                                                                                                                                  • Part of subcall function 00773F27: GetVersionExA.KERNEL32(?,?,00000000), ref: 0077408C
                                                                                                                                                                                Strings
                                                                                                                                                                                • C:\PROGRAMDATA\MICROSOFT\WINDOWS\WER\REPORTQUEUE\APPCRASH_HRLBCA3.TMP_C58139D8BE6D964CE7A827DD4433F8741736607A_FDF12C9F_D1783C8B-CB68-4C51-AD0F-963AA2F39AB8\REPORT.WER, xrefs: 00774157
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateLibraryLoad$CloseEventHandleThreadVersion
                                                                                                                                                                                • String ID: C:\PROGRAMDATA\MICROSOFT\WINDOWS\WER\REPORTQUEUE\APPCRASH_HRLBCA3.TMP_C58139D8BE6D964CE7A827DD4433F8741736607A_FDF12C9F_D1783C8B-CB68-4C51-AD0F-963AA2F39AB8\REPORT.WER
                                                                                                                                                                                • API String ID: 4090826934-1175600431
                                                                                                                                                                                • Opcode ID: 25854abc98b3accc8cf8ec0414aa342a2e8bceb29aad210d583b08b6067569f1
                                                                                                                                                                                • Instruction ID: ea2f74d078bf3cb5d89c5dc778a78dd97323e747f585f4e605e40368358bb769
                                                                                                                                                                                • Opcode Fuzzy Hash: 25854abc98b3accc8cf8ec0414aa342a2e8bceb29aad210d583b08b6067569f1
                                                                                                                                                                                • Instruction Fuzzy Hash: 0E61D171119249BEDF21AF24CC1ABEA7BACEF41340F044649F8599E092D3F89F45C7A6
                                                                                                                                                                                APIs
                                                                                                                                                                                • #4710.MFC42 ref: 00402B2A
                                                                                                                                                                                • #6197.MFC42(00000000,0000009C,0000009C,00000000,00000000,00000001), ref: 00402B7E
                                                                                                                                                                                  • Part of subcall function 00402D30: LoadLibraryA.KERNEL32(kernel32.dll,00000047,00000000,0000009C), ref: 00402DE5
                                                                                                                                                                                  • Part of subcall function 00402D30: GetProcAddress.KERNEL32(00000000), ref: 00402DEC
                                                                                                                                                                                  • Part of subcall function 00402D30: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00402E0F
                                                                                                                                                                                  • Part of subcall function 00402D30: strncmp.MSVCRT ref: 00402E34
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00402C4B
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: #4710#6197AddressDirectoryExitLibraryLoadProcProcessSystemstrncmp
                                                                                                                                                                                • String ID: Distribucjx Transaction Coordinator Service.$Distribufqy Transaction Coordinator Service$Distribuoeq$P8@$b8@$l9@
                                                                                                                                                                                • API String ID: 3958467283-4228543752
                                                                                                                                                                                • Opcode ID: 117839834650e7e938ed014b9244ee9cb0d5573d962b4e8f455a6211bd4cceb4
                                                                                                                                                                                • Instruction ID: cf9320a1031b7b380acfe78e02c8ba282f3c83360672a311bdaa638afd64cd46
                                                                                                                                                                                • Opcode Fuzzy Hash: 117839834650e7e938ed014b9244ee9cb0d5573d962b4e8f455a6211bd4cceb4
                                                                                                                                                                                • Instruction Fuzzy Hash: 4311B130640304BBD760AF658E0AF6B77A8AB45B04F10462DFA85B72C1DAF9A904865C
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 0043B14A: NtAdjustPrivilegesToken.NTDLL(?,00000000,?,00000000,00000000,00000000), ref: 0043B16A
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0043A2AD
                                                                                                                                                                                • FreeLibrary.KERNEL32(513BFD18,?,0043A49B,00000000,00007700,00000000,?,00000002,00000000,00000040,00000000,00007700), ref: 0043A4B8
                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,0043A49B,00000000,00007700,00000000,?,00000002,00000000,00000040,00000000,00007700), ref: 0043A4BF
                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,00007700,00000000,?,00000002,00000000,00000040,00000000,00007700), ref: 0043A4C9
                                                                                                                                                                                • Process32First.KERNEL32 ref: 0043A4DC
                                                                                                                                                                                • Process32Next.KERNEL32 ref: 0043A4ED
                                                                                                                                                                                • OpenProcess.KERNEL32(0000002A,00000000,?,?,?,?,?,?,00000002,00000000,00000040,00000000,00007700), ref: 0043A505
                                                                                                                                                                                • CreateRemoteThread.KERNEL32(?,00000000,00000000,-00003BD0,00000002,00000000), ref: 0043A542
                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,00000002,00000000,00000040,00000000,00007700), ref: 0043A55D
                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 0043A56C
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseHandle$CreateProcess32$AdjustFirstFreeLibraryNextOpenPrivilegesProcessRemoteSnapshotThreadTokenToolhelp32
                                                                                                                                                                                • String ID: csrs
                                                                                                                                                                                • API String ID: 931541398-2321902090
                                                                                                                                                                                • Opcode ID: f5f5cebb265d1853f7019ca829e2ca1ff70c3e720cc08ba597563a20905a2943
                                                                                                                                                                                • Instruction ID: 1ca685fec0534cffdddb52ec38ac997523233cb662d6ec19fee6d13979072624
                                                                                                                                                                                • Opcode Fuzzy Hash: f5f5cebb265d1853f7019ca829e2ca1ff70c3e720cc08ba597563a20905a2943
                                                                                                                                                                                • Instruction Fuzzy Hash: E9115E30146104FBEB256E21CD4DBBF3A6DEF48701F00102EFD8A99151C6B89E119A6E
                                                                                                                                                                                APIs
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00405A85
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                • Sleep.KERNEL32(00000028), ref: 00405A77
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountExitSleepThreadTickrand
                                                                                                                                                                                • String ID: %d.%d.%d.%d$,8@$<:@$AAAA$E$`:@
                                                                                                                                                                                • API String ID: 896407411-2836906244
                                                                                                                                                                                • Opcode ID: ea2dd581bac7c8cef9c5bdfd95272e9f0afcf65b51e7e46ad9891951b0c6bac6
                                                                                                                                                                                • Instruction ID: e9a3f02c22eb15b260bf825b8ca02d5a946cb04ee5495d7803f8191399606438
                                                                                                                                                                                • Opcode Fuzzy Hash: ea2dd581bac7c8cef9c5bdfd95272e9f0afcf65b51e7e46ad9891951b0c6bac6
                                                                                                                                                                                • Instruction Fuzzy Hash: 1F51D2B0548381AAE320DF64CC45B6BB7E8EFD4304F004D2DF695A72D1E7B585098BAB
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                • Sleep.KERNEL32(0000000A,?,?,?,00000200), ref: 004052FF
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00405308
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountExitSleepThreadTickrand
                                                                                                                                                                                • String ID: <:@$@$E$P$`:@$]@
                                                                                                                                                                                • API String ID: 896407411-2684562160
                                                                                                                                                                                • Opcode ID: 69fcc90e96dea77de8cc62438d1ff4d5379d368cbce85fec8dadd9f28f38ca4b
                                                                                                                                                                                • Instruction ID: 39b009766a04849488636733dbf50ff139f1285f39767be3529f9717fe43e04f
                                                                                                                                                                                • Opcode Fuzzy Hash: 69fcc90e96dea77de8cc62438d1ff4d5379d368cbce85fec8dadd9f28f38ca4b
                                                                                                                                                                                • Instruction Fuzzy Hash: 13614C71548344AAD710DF648C45B5FBBE9FF88304F40092EF689A72E1DBB49909CB9B
                                                                                                                                                                                APIs
                                                                                                                                                                                • malloc.MSVCRT ref: 0040443F
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 004045AB
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                • sprintf.MSVCRT ref: 00404507
                                                                                                                                                                                • sprintf.MSVCRT ref: 00404538
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: sprintf$CountExitThreadTickmallocrand
                                                                                                                                                                                • String ID: #0%s!$%s/%s$*:@$<:@
                                                                                                                                                                                • API String ID: 3712263441-3613801517
                                                                                                                                                                                • Opcode ID: 00b75b3de8d93dc31a74d50db6e5e73740eefd36b768d78ccac709e30f348c81
                                                                                                                                                                                • Instruction ID: 19c619330cfb283f4556bae5eafdd7ef04c8a47010b92698e7a8e45263eab30c
                                                                                                                                                                                • Opcode Fuzzy Hash: 00b75b3de8d93dc31a74d50db6e5e73740eefd36b768d78ccac709e30f348c81
                                                                                                                                                                                • Instruction Fuzzy Hash: 1651B1B1104340ABE310DF748D45B9BB6E4EFC4704F004E3EF69AA72D1E7789A058B6A
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: strcspn$atoistrncpystrstr
                                                                                                                                                                                • String ID: *:@$<:@
                                                                                                                                                                                • API String ID: 896909712-1525120602
                                                                                                                                                                                • Opcode ID: 70288e223b217b753ca0d46052b630638dcf25dcd2a199c3146b493787b399b8
                                                                                                                                                                                • Instruction ID: f8a19cff3734ad80dd224e4d4fa567c6fc112c9a2d060b15b6745f6d38997baa
                                                                                                                                                                                • Opcode Fuzzy Hash: 70288e223b217b753ca0d46052b630638dcf25dcd2a199c3146b493787b399b8
                                                                                                                                                                                • Instruction Fuzzy Hash: DD215C31E002186BC710A778DD06BEA7765BF48710F0006BEFA59F32D1DEB44A448B9D
                                                                                                                                                                                APIs
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00401C82
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00401CBF
                                                                                                                                                                                • LoadLibraryA.KERNEL32(PlusCtrl.dll), ref: 00401CD2
                                                                                                                                                                                • CreateFileA.KERNEL32(PlusCtrl.dll,40000000,00000001,00000000,00000002,00000000,00000000), ref: 00401D79
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000000), ref: 00401DB7
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseHandle$CreateFileLibraryLoad
                                                                                                                                                                                • String ID: PlusCtrl.dll
                                                                                                                                                                                • API String ID: 4073770061-3813448905
                                                                                                                                                                                • Opcode ID: 276a740126fdbb8642ac7236fc26bc1fb47062cc569460620264d7a81443eeee
                                                                                                                                                                                • Instruction ID: 678e4eeabf8f2deab5107e84c4a66d22c971bafb6cfac5e257f318dcc26d0ccf
                                                                                                                                                                                • Opcode Fuzzy Hash: 276a740126fdbb8642ac7236fc26bc1fb47062cc569460620264d7a81443eeee
                                                                                                                                                                                • Instruction Fuzzy Hash: 3241A4315443029BE320CF64DD44B6B7BE4AF84754F140A2EF961B22E0E778E8458B9A
                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrcpyA.KERNEL32(00000000,SYSTEM\CurrentControlSet\Services\,00403862), ref: 00402CCF
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,Distribuoeq), ref: 00402CE1
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcatlstrcpy
                                                                                                                                                                                • String ID: 69@$Distribuoeq$SYSTEM\CurrentControlSet\Services\
                                                                                                                                                                                • API String ID: 3905823039-1248136302
                                                                                                                                                                                • Opcode ID: e66b1be437945f124023d56c1bdd6389618300147cf61839c5c59340b3a33dba
                                                                                                                                                                                • Instruction ID: c16f20cbba010059dd829025b88d8e0ac7ec225dfd2f823269786c1a3f48f5c0
                                                                                                                                                                                • Opcode Fuzzy Hash: e66b1be437945f124023d56c1bdd6389618300147cf61839c5c59340b3a33dba
                                                                                                                                                                                • Instruction Fuzzy Hash: 1CF0B43164820CBBDB60C774DD05FE577B8E755701F1005B9A7C9F20C0DDB46A988A54
                                                                                                                                                                                APIs
                                                                                                                                                                                • Sleep.KERNEL32(00000032,?,00000000), ref: 004046DC
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 004046E6
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                Strings
                                                                                                                                                                                • ,8@, xrefs: 00404639, 0040467B
                                                                                                                                                                                • GET %s HTTP/1.1Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*Accept-Language: zh-cnAccept-Encoding: gzip, deflateUser-Agent:Mo, xrefs: 00404633
                                                                                                                                                                                • GET %s HTTP/1.1Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*Accept-Language: zh-cnAccept-Encoding: gzip, deflateUser-Agent:Mo, xrefs: 00404675
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountExitSleepThreadTickrand
                                                                                                                                                                                • String ID: ,8@$GET %s HTTP/1.1Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*Accept-Language: zh-cnAccept-Encoding: gzip, deflateUser-Agent:Mo$GET %s HTTP/1.1Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*Accept-Language: zh-cnAccept-Encoding: gzip, deflateUser-Agent:Mo
                                                                                                                                                                                • API String ID: 896407411-2728580657
                                                                                                                                                                                • Opcode ID: 03551809c68347d44f03a8e8098e885f0497282a7a7c0524782b2bd92df2901a
                                                                                                                                                                                • Instruction ID: ed96877d601846c175f9a107851c42ea53cf3a02b77a1f13df8ed6ecda56d954
                                                                                                                                                                                • Opcode Fuzzy Hash: 03551809c68347d44f03a8e8098e885f0497282a7a7c0524782b2bd92df2901a
                                                                                                                                                                                • Instruction Fuzzy Hash: 8B31A4B15142446BE220DB60DD46FFB73ACEF95305F050D3DF645A21C1FA796A08866B
                                                                                                                                                                                APIs
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00404073
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                • Sleep.KERNEL32(00000005), ref: 0040405D
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountExitSleepThreadTickrand
                                                                                                                                                                                • String ID: *:@$<:@$`:@
                                                                                                                                                                                • API String ID: 896407411-1978189025
                                                                                                                                                                                • Opcode ID: 67827bdd94f09c8e4a8428c72f103af8ad3767357eff487082fd3e5c6fe3f275
                                                                                                                                                                                • Instruction ID: b9c020bd257d16025c789386b94bafe435fe5cc7bb509be09224f6c53715fa15
                                                                                                                                                                                • Opcode Fuzzy Hash: 67827bdd94f09c8e4a8428c72f103af8ad3767357eff487082fd3e5c6fe3f275
                                                                                                                                                                                • Instruction Fuzzy Hash: E82105312443016BE3209B15DD45BAB77E9AFC4705F00483DF789B72D0DAB459088BAB
                                                                                                                                                                                APIs
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00401C82
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00401CBF
                                                                                                                                                                                • LoadLibraryA.KERNEL32(PlusCtrl.dll), ref: 00401CD2
                                                                                                                                                                                • lstrlenA.KERNEL32(?), ref: 00401F31
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseHandle$LibraryLoadlstrlen
                                                                                                                                                                                • String ID: PlusCtrl.dll
                                                                                                                                                                                • API String ID: 1302537757-3813448905
                                                                                                                                                                                • Opcode ID: 8b81bdb92c0fb83030933092d185a2b517c2c3c20cc09dc9aafab582fb3a248c
                                                                                                                                                                                • Instruction ID: 354abdcd05cd2bf0f73582f64dd16865d1a564750717cbbe5506fc225f074c98
                                                                                                                                                                                • Opcode Fuzzy Hash: 8b81bdb92c0fb83030933092d185a2b517c2c3c20cc09dc9aafab582fb3a248c
                                                                                                                                                                                • Instruction Fuzzy Hash: 673172715483019BE720CF64DD44B6B77E8AB84754F144A3EF991A32E0E738E845CF5A
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00403D30: GetTickCount.KERNEL32 ref: 00403D31
                                                                                                                                                                                  • Part of subcall function 00403D30: rand.MSVCRT ref: 00403D39
                                                                                                                                                                                • Sleep.KERNEL32(00000014), ref: 00403F43
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00403F55
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountExitSleepThreadTickrand
                                                                                                                                                                                • String ID: *:@$<:@$`:@
                                                                                                                                                                                • API String ID: 896407411-1978189025
                                                                                                                                                                                • Opcode ID: 58e52e15e8708b750c7b593d4532e1dc8ecc44a5eaeeec1c10d20306b6376e07
                                                                                                                                                                                • Instruction ID: 1aa1a50a868dfdc426b5470280aee9243670915e3d1e7e507b5142f6f6797285
                                                                                                                                                                                • Opcode Fuzzy Hash: 58e52e15e8708b750c7b593d4532e1dc8ecc44a5eaeeec1c10d20306b6376e07
                                                                                                                                                                                • Instruction Fuzzy Hash: BC21D131644300AFE7249B14DD06BAB77E9EF84704F00493DF289A72D0CBB59E088B9A
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,ProcessTrans), ref: 004018BA
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc
                                                                                                                                                                                • String ID: %u.%u.%u.%u$,8@$ProcessTrans$r:@
                                                                                                                                                                                • API String ID: 190572456-3036480515
                                                                                                                                                                                • Opcode ID: 0d9dd16706f6b930d6d57109fc15d559f869456c61a1f1dd963bc1d5b8d49efc
                                                                                                                                                                                • Instruction ID: a057d568f8cbf7d36185e8a16d9019903c22752d08b1d8e26d53945e98208902
                                                                                                                                                                                • Opcode Fuzzy Hash: 0d9dd16706f6b930d6d57109fc15d559f869456c61a1f1dd963bc1d5b8d49efc
                                                                                                                                                                                • Instruction Fuzzy Hash: 35118EB195020AABDB14DB94CE45EBFB379EF84704F108279BC41B72D5DA389D049BA8
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: #2379#470#755
                                                                                                                                                                                • String ID: b8@$t8@
                                                                                                                                                                                • API String ID: 3024983488-745822901
                                                                                                                                                                                • Opcode ID: bd1fef225f27e3e765584d2d1b50f287eb6c34b8cefa70481d492fc26062ce55
                                                                                                                                                                                • Instruction ID: 23b8168f71ff80b0920836344aa8155c5e6477b8b6503ddd266453aefce758f2
                                                                                                                                                                                • Opcode Fuzzy Hash: bd1fef225f27e3e765584d2d1b50f287eb6c34b8cefa70481d492fc26062ce55
                                                                                                                                                                                • Instruction Fuzzy Hash: 72116D712143019FC214DF39DE49D6B77E9FFC8204F084A2DB5CAD3290DA34E9058A55
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExitSleepThread
                                                                                                                                                                                • String ID: *:@$<:@$`:@
                                                                                                                                                                                • API String ID: 2532117645-1978189025
                                                                                                                                                                                • Opcode ID: 0b160bee8590a9feaa90095d80f7b6cabd1019267ee4be1ece85caba017e34c7
                                                                                                                                                                                • Instruction ID: 4104fc32b431a330129af2c8e51cee684ef8fc9b11a9caa93217bf55ecdcdacd
                                                                                                                                                                                • Opcode Fuzzy Hash: 0b160bee8590a9feaa90095d80f7b6cabd1019267ee4be1ece85caba017e34c7
                                                                                                                                                                                • Instruction Fuzzy Hash: D9116070248301ABE324DB50DE4AF6B77E9EF95704F00092DF689B61D1DBB49D088B5B
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 004025E0: EnumResourceNamesA.KERNEL32(00000000,0000000A,Function_000024D0,00000000), ref: 004025EB
                                                                                                                                                                                  • Part of subcall function 00402600: lstrcpyA.KERNEL32(?,SYSTEM\CurrentControlSet\Services\), ref: 00402613
                                                                                                                                                                                  • Part of subcall function 00402600: lstrcatA.KERNEL32(?,Distribuoeq), ref: 00402623
                                                                                                                                                                                  • Part of subcall function 00401A00: LoadLibraryA.KERNEL32 ref: 00401A20
                                                                                                                                                                                  • Part of subcall function 004012B0: CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 004012C2
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,Function_00001A40,00000000), ref: 00402944
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0040294D
                                                                                                                                                                                • Sleep.KERNEL32(0000012C), ref: 00402967
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseCreateEnumHandleLibraryLoadNamesObjectResourceSingleSleepThreadWaitlstrcatlstrcpy
                                                                                                                                                                                • String ID: ,8@$hra%u.dll
                                                                                                                                                                                • API String ID: 3019664125-1682502944
                                                                                                                                                                                • Opcode ID: 5ccd0519ab355be5024abd0711c82a46054f02262ec7dfd481542cb7669b5a23
                                                                                                                                                                                • Instruction ID: 46b2761210bd7351e1acdc70686b2ba36b0e2774d37aa7cde017ba267fd11447
                                                                                                                                                                                • Opcode Fuzzy Hash: 5ccd0519ab355be5024abd0711c82a46054f02262ec7dfd481542cb7669b5a23
                                                                                                                                                                                • Instruction Fuzzy Hash: 4401F5712403006BD204EBB0AF4AFAA3364EB88724F10063EF611721E3DEF8A8045B6D
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104), ref: 0043C48C
                                                                                                                                                                                  • Part of subcall function 0043C4A7: GetTempFileNameA.KERNEL32(?,0043C4A3,00000000,?), ref: 0043C4A8
                                                                                                                                                                                  • Part of subcall function 0043C4A7: CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000,?,0043C4A3,00000000,?), ref: 0043C4C3
                                                                                                                                                                                  • Part of subcall function 0043C4A7: WriteFile.KERNEL32(?,?,?,?,00000000,00000000,00000104,?,00000000,?,0043C4A3,00000000,?), ref: 0043C4F3
                                                                                                                                                                                  • Part of subcall function 0043C4A7: CloseHandle.KERNEL32(?,00000104,?,00000000,?,0043C4A3,00000000,?), ref: 0043C4FF
                                                                                                                                                                                  • Part of subcall function 0043C4A7: CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,00000104,?,00000000,?,0043C4A3), ref: 0043C523
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$CreateTemp$CloseHandleNamePathProcessWrite
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3982275768-0
                                                                                                                                                                                • Opcode ID: 9442bed387485dd5c6208b040b775dce7909e05c58a4aabe22b0929d4f7f6822
                                                                                                                                                                                • Instruction ID: eead497032521727101889923c0b73cca6e1fa18f3801d473e0d642191bda642
                                                                                                                                                                                • Opcode Fuzzy Hash: 9442bed387485dd5c6208b040b775dce7909e05c58a4aabe22b0929d4f7f6822
                                                                                                                                                                                • Instruction Fuzzy Hash: 1F21D2B1145305BFE7215A20CC8EFFF3A2CEF99B10F00411AFA4899191D7B5AE05867A
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104), ref: 0077278C
                                                                                                                                                                                  • Part of subcall function 007727A7: GetTempFileNameA.KERNEL32(?,007727A3,00000000,?), ref: 007727A8
                                                                                                                                                                                  • Part of subcall function 007727A7: CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000,?,007727A3,00000000,?), ref: 007727C3
                                                                                                                                                                                  • Part of subcall function 007727A7: WriteFile.KERNEL32(?,?,?,?,00000000,00000000,00000104,?,00000000,?,007727A3,00000000,?), ref: 007727F3
                                                                                                                                                                                  • Part of subcall function 007727A7: CloseHandle.KERNEL32(?,00000104,?,00000000,?,007727A3,00000000,?), ref: 007727FF
                                                                                                                                                                                  • Part of subcall function 007727A7: CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,00000104,?,00000000,?,007727A3), ref: 00772823
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$CreateTemp$CloseHandleNamePathProcessWrite
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3982275768-0
                                                                                                                                                                                • Opcode ID: 9442bed387485dd5c6208b040b775dce7909e05c58a4aabe22b0929d4f7f6822
                                                                                                                                                                                • Instruction ID: 91a547ce5cf3efbeeb4102d8cf4f3a4da015a777ee4014bc1e4d2deef3a39aee
                                                                                                                                                                                • Opcode Fuzzy Hash: 9442bed387485dd5c6208b040b775dce7909e05c58a4aabe22b0929d4f7f6822
                                                                                                                                                                                • Instruction Fuzzy Hash: 0F2102B1145345FFEB215A20CC8EFFF3A2CEF85B50F004119FA0889092D7B59E0686B6
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTempFileNameA.KERNEL32(?,0043C4A3,00000000,?), ref: 0043C4A8
                                                                                                                                                                                • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000,?,0043C4A3,00000000,?), ref: 0043C4C3
                                                                                                                                                                                • WriteFile.KERNEL32(?,?,?,?,00000000,00000000,00000104,?,00000000,?,0043C4A3,00000000,?), ref: 0043C4F3
                                                                                                                                                                                • CloseHandle.KERNEL32(?,00000104,?,00000000,?,0043C4A3,00000000,?), ref: 0043C4FF
                                                                                                                                                                                • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,00000104,?,00000000,?,0043C4A3), ref: 0043C523
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$Create$CloseHandleNameProcessTempWrite
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 463619559-0
                                                                                                                                                                                • Opcode ID: 79ba4446e2a00169ac63f746143a5fe332799a213c8ddaac65906699330d25c2
                                                                                                                                                                                • Instruction ID: cfb145b5a6f0820f53188a34bb09c94998dbbf995a57aa88600f4fff029a2a13
                                                                                                                                                                                • Opcode Fuzzy Hash: 79ba4446e2a00169ac63f746143a5fe332799a213c8ddaac65906699330d25c2
                                                                                                                                                                                • Instruction Fuzzy Hash: 1A1180B1101605FBEB250F20CC8DFFF7A2DEF98B11F004519FA0999190DBF4AE5096A9
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTempFileNameA.KERNEL32(?,007727A3,00000000,?), ref: 007727A8
                                                                                                                                                                                • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000,?,007727A3,00000000,?), ref: 007727C3
                                                                                                                                                                                • WriteFile.KERNEL32(?,?,?,?,00000000,00000000,00000104,?,00000000,?,007727A3,00000000,?), ref: 007727F3
                                                                                                                                                                                • CloseHandle.KERNEL32(?,00000104,?,00000000,?,007727A3,00000000,?), ref: 007727FF
                                                                                                                                                                                • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,00000104,?,00000000,?,007727A3), ref: 00772823
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$Create$CloseHandleNameProcessTempWrite
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 463619559-0
                                                                                                                                                                                • Opcode ID: 79ba4446e2a00169ac63f746143a5fe332799a213c8ddaac65906699330d25c2
                                                                                                                                                                                • Instruction ID: 0d349e04068af304038cfb531d3884221524625929f4255da3579bb97ee34d44
                                                                                                                                                                                • Opcode Fuzzy Hash: 79ba4446e2a00169ac63f746143a5fe332799a213c8ddaac65906699330d25c2
                                                                                                                                                                                • Instruction Fuzzy Hash: B6116DB1101605FBEB250B20CC49FFB7A2DEF84B50F004519FA1999091DBF99E5196A9
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetSystemTime.KERNEL32(007774C4), ref: 00773837
                                                                                                                                                                                • Sleep.KERNEL32(0000EA60), ref: 007738A9
                                                                                                                                                                                • Sleep.KERNEL32(?,00000010,BB010002,00000000,8004667E,?,00000001), ref: 00773959
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Sleep$SystemTime
                                                                                                                                                                                • String ID: bmlegv.com
                                                                                                                                                                                • API String ID: 3773743504-2097668362
                                                                                                                                                                                • Opcode ID: 8a686a087b9ca882c45b70cfb202359d5926509ce2d560687b0ead4f7edf597d
                                                                                                                                                                                • Instruction ID: 4a9c0f1bfc85e3acc0a035ac789c497dd8aec6af575b655e21d2691f0d6a0d9d
                                                                                                                                                                                • Opcode Fuzzy Hash: 8a686a087b9ca882c45b70cfb202359d5926509ce2d560687b0ead4f7edf597d
                                                                                                                                                                                • Instruction Fuzzy Hash: AB41FF71605248BADF349F248C0DBA97B6EAF86350F008429FA0D9E0C1C7F99B01DA65
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExitSleepThread
                                                                                                                                                                                • String ID: *:@$<:@
                                                                                                                                                                                • API String ID: 2532117645-1525120602
                                                                                                                                                                                • Opcode ID: 489a674434dd79bd1cd95d87094fd23d0865ee3d3cf51ba8a6b23f5a7c25bf35
                                                                                                                                                                                • Instruction ID: 67d8ddba5409ffce38fdec036543afa66e7020f410cbc9efe6a496dc460af4ba
                                                                                                                                                                                • Opcode Fuzzy Hash: 489a674434dd79bd1cd95d87094fd23d0865ee3d3cf51ba8a6b23f5a7c25bf35
                                                                                                                                                                                • Instruction Fuzzy Hash: C231F171604300ABE3109F24ED49BEF77A5EFA5311F00853DF68AA73D1CA789949CB5A
                                                                                                                                                                                APIs
                                                                                                                                                                                • Sleep.KERNEL32(00000005,?,00000000), ref: 00404C70
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 00404C7D
                                                                                                                                                                                Strings
                                                                                                                                                                                • ,8@, xrefs: 00404BD2
                                                                                                                                                                                • GET %s HTTP/1.1Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*Accept-Language: zh-cnAccept-Encoding: gzip, deflateUser-Agent:Mo, xrefs: 00404C1E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExitSleepThread
                                                                                                                                                                                • String ID: ,8@$GET %s HTTP/1.1Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*Accept-Language: zh-cnAccept-Encoding: gzip, deflateUser-Agent:Mo
                                                                                                                                                                                • API String ID: 2532117645-1548460504
                                                                                                                                                                                • Opcode ID: b4116cea720f3c054be25ad523dc78a633388379998c86f4e6064588cdf672b1
                                                                                                                                                                                • Instruction ID: fcf92245488759253a7268ef054163d6874dfe110737c38e6750fee933bc3a6f
                                                                                                                                                                                • Opcode Fuzzy Hash: b4116cea720f3c054be25ad523dc78a633388379998c86f4e6064588cdf672b1
                                                                                                                                                                                • Instruction Fuzzy Hash: 7821A571104340AFD324DB24DD45FEB73A8EFD6305F014A2DF285A7180EB7566098BAB
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00403E10
                                                                                                                                                                                • lstrcatA.KERNEL32(?,\Program Files\Internet Explorer\iexplore.exe,?,00000104), ref: 00403E25
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,?,?,\Program Files\Internet Explorer\iexplore.exe,?,00000104), ref: 00403E38
                                                                                                                                                                                Strings
                                                                                                                                                                                • \Program Files\Internet Explorer\iexplore.exe, xrefs: 00403E1A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DirectorySystemlstrcatlstrcpy
                                                                                                                                                                                • String ID: \Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                • API String ID: 2630975639-1907246925
                                                                                                                                                                                • Opcode ID: b65ced3afa1010b117ea438fd43ae358f07f39bee29bead101c46353a56f49ca
                                                                                                                                                                                • Instruction ID: 9106fefdb625428a61e5fc355ea8c8d419b7259a9281d561dea26b2b043bae92
                                                                                                                                                                                • Opcode Fuzzy Hash: b65ced3afa1010b117ea438fd43ae358f07f39bee29bead101c46353a56f49ca
                                                                                                                                                                                • Instruction Fuzzy Hash: 5CE086F454C341ABD710D764DE48FAA77E4BB94305F45492CB6C9D2190D6B89058CB1A
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,TerminateProcess), ref: 0040470A
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00404711
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                                                                • String ID: TerminateProcess$kernel32.dll
                                                                                                                                                                                • API String ID: 2574300362-189552057
                                                                                                                                                                                • Opcode ID: b5eaaf0141d6078d17560b1a0c42e59a086fb3de11d860db1d2ac48d1d58cc35
                                                                                                                                                                                • Instruction ID: 6234211f27a0ee7e56edea027cbfabecb5e332b867d42f8a1c4da6211805d416
                                                                                                                                                                                • Opcode Fuzzy Hash: b5eaaf0141d6078d17560b1a0c42e59a086fb3de11d860db1d2ac48d1d58cc35
                                                                                                                                                                                • Instruction Fuzzy Hash: B8C08CB2781300DAC6407BE0BE496A57711E2CAB27330003BFA02F10E0CE3A00148B2D
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,SizeofResource), ref: 004012EA
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 004012F1
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                                                                • String ID: SizeofResource$kernel32.dll
                                                                                                                                                                                • API String ID: 2574300362-1445693867
                                                                                                                                                                                • Opcode ID: 4b093c2f19e2f6703a235c920fd83a05b68be8ff96e2aabb20befe6985bddcc5
                                                                                                                                                                                • Instruction ID: 95eb9911caf4fa21a6ef5e617abe4a02a41252af43e6d184f25434936a232e00
                                                                                                                                                                                • Opcode Fuzzy Hash: 4b093c2f19e2f6703a235c920fd83a05b68be8ff96e2aabb20befe6985bddcc5
                                                                                                                                                                                • Instruction Fuzzy Hash: 48C09B70581300DBC7407BE07F0D60637555645B41312407F7C47F11F0CEB910155B1D
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Sleep
                                                                                                                                                                                • String ID: H9@
                                                                                                                                                                                • API String ID: 3472027048-4187015488
                                                                                                                                                                                • Opcode ID: e1895029d93275b0449bae78078f8bc4f68a4563e2c20b19454be42c37018b9e
                                                                                                                                                                                • Instruction ID: ed3428e1d1f1db40b83d8743f65f7dc7aa56edce5a66b806c87c14721956b620
                                                                                                                                                                                • Opcode Fuzzy Hash: e1895029d93275b0449bae78078f8bc4f68a4563e2c20b19454be42c37018b9e
                                                                                                                                                                                • Instruction Fuzzy Hash: 0F21C9B22802259BD300DF95EF08B567BA9E754759F20807EE684F62E1CEFA50449FDC
                                                                                                                                                                                Strings
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 0043DBA4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseCreateHandleThread
                                                                                                                                                                                • String ID: SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
                                                                                                                                                                                • API String ID: 3032276028-621207024
                                                                                                                                                                                • Opcode ID: 87f197dd41939147b2960925833c34f02f8e43997e3fe373c143eff21418308d
                                                                                                                                                                                • Instruction ID: dce9f84e757b9975d0fb10439ed1db45e8e271f2206ffc939513cdec834887ea
                                                                                                                                                                                • Opcode Fuzzy Hash: 87f197dd41939147b2960925833c34f02f8e43997e3fe373c143eff21418308d
                                                                                                                                                                                • Instruction Fuzzy Hash: 0D911471919244BFDB21AF24CC5ABEB7B6CEF45300F04155AE8495F182C6F8AF05C7AA
                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,?,00000000,00000000,?,?), ref: 0043DBD8
                                                                                                                                                                                • CloseHandle.KERNEL32(?,?), ref: 0043DBE1
                                                                                                                                                                                Strings
                                                                                                                                                                                • SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List, xrefs: 0043DBA4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseCreateHandleThread
                                                                                                                                                                                • String ID: SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
                                                                                                                                                                                • API String ID: 3032276028-621207024
                                                                                                                                                                                • Opcode ID: 3b4c00c77de353b703b27fe9e0b05dac0049b0b034d594c042b1972db7874499
                                                                                                                                                                                • Instruction ID: 5af344805ba2772d6342f3969649d82690e290198620cd4628cc3548786ed8a2
                                                                                                                                                                                • Opcode Fuzzy Hash: 3b4c00c77de353b703b27fe9e0b05dac0049b0b034d594c042b1972db7874499
                                                                                                                                                                                • Instruction Fuzzy Hash: F091C271509204BFDB21AF24CC5ABEB7B6CEF45304F04154AE8595F081D6F86F05C7AA
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(0019FF0C), ref: 0043AE3D
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,0043AED6), ref: 0043AE48
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressHandleModuleProc
                                                                                                                                                                                • String ID: .DLL
                                                                                                                                                                                • API String ID: 1646373207-899428287
                                                                                                                                                                                • Opcode ID: 43ccb803021d9cfd7693e2714fab7b3bfa06ff211f52309e9f9144216690baaa
                                                                                                                                                                                • Instruction ID: 8f55d028b36de38a6e506a596eba3baa784fd7a0bb537c1508a25c4d0b69d54c
                                                                                                                                                                                • Opcode Fuzzy Hash: 43ccb803021d9cfd7693e2714fab7b3bfa06ff211f52309e9f9144216690baaa
                                                                                                                                                                                • Instruction Fuzzy Hash: 840126301C2006EACB659F2CC40ABFA3769EF0D342F002016E85A8B651C778DE61CA9F
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(02D6FC44), ref: 0077113D
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,007711D6), ref: 00771148
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2156079069.0000000000770000.00000040.10000000.00040000.00000000.sdmp, Offset: 00770000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_770000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressHandleModuleProc
                                                                                                                                                                                • String ID: .DLL
                                                                                                                                                                                • API String ID: 1646373207-899428287
                                                                                                                                                                                • Opcode ID: 10ee03f602b6349dc7cedc8c09501795956ad4c0f43e49632d56126e52950066
                                                                                                                                                                                • Instruction ID: 9f24af38fdc26b0a96e9f22f785c07957ec83affd5888f869503e9f9b454993b
                                                                                                                                                                                • Opcode Fuzzy Hash: 10ee03f602b6349dc7cedc8c09501795956ad4c0f43e49632d56126e52950066
                                                                                                                                                                                • Instruction Fuzzy Hash: DA01C03021610EEA8F659E2CC849AEA3BACAF043C1FD0C114EA1E8F156D6789E80D795
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.2154540533.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                • Associated: 0000000F.00000002.2154477309.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154598780.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154660412.0000000000408000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.000000000040A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154723608.0000000000419000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154927781.000000000041F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2154974810.0000000000422000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155013972.0000000000428000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155088118.000000000042A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155170920.0000000000430000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155320274.0000000000432000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155403846.0000000000438000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155499823.000000000043A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155579021.0000000000441000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000F.00000002.2155640067.0000000000447000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_hrlC86B.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LibraryLoad
                                                                                                                                                                                • String ID: ,8@$hra%u.dll
                                                                                                                                                                                • API String ID: 1029625771-1682502944
                                                                                                                                                                                • Opcode ID: 35d89bcc790b1656c578160c71392fb5b744eb91aab05cf506bcb9e0b22284b5
                                                                                                                                                                                • Instruction ID: d94e0402731fb128af6b950281fe7e8085e8897a8f6bb0695ae2b7902bddec47
                                                                                                                                                                                • Opcode Fuzzy Hash: 35d89bcc790b1656c578160c71392fb5b744eb91aab05cf506bcb9e0b22284b5
                                                                                                                                                                                • Instruction Fuzzy Hash: C3D0A77059020567C710A770ED4AEA633646B50700F444A3D7686D10D0EABD815CC689